Senior - Cybersecurity Metrics & Analytics Technical Analyst

Madrid, Spain

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View company page

Apply now Apply later

 

 

¿Can you imagine participating in the transformation of leading national and international organizations?

At Deloitte, we are committed to making an impact on society, our clients, and you.

 

 

As a Technical Analyst, you will report to the Technical Risk & Reporting Manager aligned to the Cybersecurity Risk Management & Reporting service line. You will provide support to Cybersecurity Risk Management team, Security Operations Centre (SOC), Global Event Monitoring Service (GEMS), Deloitte firms and cybersecurity service teams like Firewall Management, IDS / IPS, Email protection amongst others.

 

 

What is the challenge?

 

  • Focus on the analysis of Security Incident Event Management (SIEM) data, which includes:
    • Provide Deloitte firms with cybersecurity data.
    • Assist Deloitte Global and Deloitte firms with data extraction for ISO and PCI audit requirements.
    • Support eDiscovery teams by providing data relating to insider threats and legal matters.
  • Build and maintain PowerBI dashboards.
  • Support the cyber risk management team with data requests to support cyber risk management tasks.
  • Focus on the investigation and delivery of technical data and dashboards. Attention to detail is essential as users of the service demand high quality, accurate, measurable analytics to satisfy the business need.
  • Work constructively with wider cybersecurity teams and be able to communicate your ideas across all levels of the organization. 

 

How do we imagine you?

 

  • Required:
    • Bachelor’s degree in Statistics, Mathematics, Economics, Finance, Business Analytics, Management Information Systems, a Technology-related field; or equivalent education or work-related experience.
    • Experience in information security, in areas such as cybersecurity, metrics, analytics, forecasting and reporting, cybersecurity risk or governance.
    • Understanding of Python, SQL databases, Windows Server, Azure services and Powershell.
    • Understanding or experience in automation of scripts and pipelining processes.
    • Basic understanding or experience working in Agile environments.
    • Basic understanding or experience of Key Risk Indicators (KRIs).
    • Good working knowledge of Microsoft applications (Word, Excel, PowerPoint, Outlook, OneNote, Access, and Visio.)
    • Knowledgeable in process, procedures and controls, industry practices and metric reporting fundamentals.
    • Experienced in manipulation of data sources and presentation in PowerBI.

 

  • Desirable:

    • Qualified or experienced in SIEM solutions (ideally SPLUNK).
    • Qualified to ICS2 CC, CISM, CISSP or relevant Cybersecurity related qualification.
    • Working knowledge of source code analytical tools (SAST, DAST code analysis).
    • Strong experience in Python; detailed ability to write and review code in Python.

 

 

How is it to work at Deloitte?

�� High-impact projects where you will have a long journey and learning experience

☯️ A hybrid-flexible daily routine: you will have flexible hours and a good balance between remote work and teamwork in our offices or our clients’ offices

⚽ Good atmosphere inside and outside the office: you will enjoy several team buildings per year, cultural and sports activities... and much more!

��‍♀️ Comprehensive well-being: take care of yourself with our physical, mental, and financial health program... and with a medical team in the offices!

�� Social impact: You can sign up for a large number of national and international volunteer opportunities and pro-bono projects where you can put your time and talent at the service of those who need it most

��️Culture of feedback and continuous learning: you will grow in an inclusive environment where equal opportunities and your personalized training plan will boost your development. Can you already see yourself at the Deloitte University in Paris?

�� Exclusive benefits for being part of Deloitte: you will be able to enjoy a wide catalog of benefits and a complete flexible compensation plan

 

If you like what you read, here are your next steps:

  • Apply for the position by clicking on 'Submit application now' and complete your profile
  • If you are a good fit for the role, our talent team will contact you to get to know you better

 

Start the process! We will guide you through the different stages until your incorporation.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Analyst Jobs

Tags: Agile Analytics Automation Azure CISM CISSP Code analysis DAST Finance Firewalls Governance IDS IPS Mathematics Monitoring PowerShell Python Risk management SAST SIEM SOC Splunk SQL Windows

Perks/benefits: Career development Flex hours Health care Startup environment

Region: Europe
Country: Spain

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.