Risk Advisory - Cyber Risk - SOC/SIEM Engineer - Senior Consultant

Midrand, South Africa

Applications have closed

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View company page

Company Description

Deloitte is a leading global provider of audit and assurance, consulting, financial advisory, risk advisory, tax and related services. Our global network of member firms and related entities in more than 150 countries and territories (collectively, the “Deloitte organization”) serves four out of five Fortune Global 500® companies. Learn how Deloitte’s approximately 312,000 people make an impact that matters at www.deloitte.com

Join us to our Cyber Intelligence Center as a Cyber Risk – Delivery Consultant!   

Want to help us create a secure cyber environment? 

Who we are:  

Risk Advisory is home to our team of Cybersecurity specialists, an environment created with an innovation culture, made up of more than 1,700 professionals that help organisations to make intelligent decisions, in order to prevent and manage business and operational risks, along with those existing in technological, financial, and non-financial processes.  

Click here to read more about our Risk Advisory practice. 

Are you up for it?  

The Cyber Risk team wants to meet you!  

Job Description

What impact will you make? 

This new adventure combines innovation (i.e., Cyber security for Smart cars), a real international environment (working from South Africa together with our Deloitte EMEA Cybersphere Center (ECC), based in Madrid, Spain, for the whole EMEA region) and a career path, helping you to evolve and grow as a cyber security professional whilst keep learning and training in Cyber. 

Our Cyber family keeps growing and expanding our limits. We will provide managed cyber security services to our EMEA clients from our Cyber Intelligence Center based in Johannesburg, South Africa.  

Qualifications

How you will make an Impact 

Minimum Qualifications 

  • Tertiary qualification in a technical field (such as electronics, computer science, information technology or related fields) 

  • Extended exposure to Cyber concepts (more than 2 years), performing administration/management activities of the mentioned SIEM solutions (Splunk and Microsoft Azure Sentinel) and performing investigations of triggered security incidents, reporting those based on findings and provide the required recommendations to mitigate them. 

  • Certifications in CyberSecurity and IT space (i.e., compTIA+, Blue Team Level 1, CySA+, OSCP, CHFI, CREST,…). 

  • Certifications/specialised training provided by Cybersecurity vendors for their Cybersecurity products (i.e., Splunk, Microsoft Azure Sentinel, etc.).

Minimum experience: 

  • 2 years as SIEM Engineer and recent previous experience in Cybersecurity, Blue teaming and SIEM Engineering teaming

  • 2 years as Level 1 SOC Analyst or 1 year as Level 2 SOC Analyst. 

  • Communication skills: English (Full professional capabilities). 

  • Advanced knowledge on Cybersecurity. 

  • Advanced knowledge on attack techniques and cyber threats. 

  • Experience in conducting advanced incident investigations and security alerts. 

  • Advanced knowledge on Operative Systems and Network. 

  • Experience in working with ticketing systems. 

  • Experience in identifying and defining cyber security logic (i.e., use cases) to enhance detection capabilities. 

  • Experience in reporting and threat analysis. 

  • Microsoft Azure Sentinel SIEM solution: 

  • Advanced knowledge in performing configuration and administration activities. 

  • Previous experience in defining and developing correlation rules in Azure Sentinel. 

  • Splunk SIEM solution: 

  • Knowledge in performing configuration and administration activities. 

  • Previous experience in defining and developing correlation rules in Azure Sentinel. 

  • Knowledge in SOAR solution and how to use it to enhance the regular and daily SOC and monitoring activities. 

What you offer 

  • You are passionate about Cybersecurity!  

  • Open to on-call shifts. 

 

Additional Information

* Please note that this job advertisement provides a summary of the capabilities required and all candidates shortlisted will receive a full list of capabilities. 

At Deloitte, we want everyone to feel they can be themselves and to thrive at work—in every country, in everything we do, every day. We aim to create a workplace where everyone is treated fairly and with respect, including reasonable accommodation for persons with disabilities. We seek to create and leverage our diverse workforce to build an inclusive environment across the African continent.

Tags: Azure Blue team CHFI CompTIA Computer Science CREST Monitoring OSCP SIEM SOAR SOC Splunk

Perks/benefits: Career development

Region: Africa
Country: South Africa
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.