Offers “Ernst & Young”

Expires soon Ernst & Young

Cybersecurity Delivery Center - Threat Detection & Response - Analyst

  • Internship
  • Dallas (Dallas)
  • IT development

Job description



Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cyber crime.

 

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

JOB SUMMARY

Cyber threats continue to evolve and pose serious risks within the business environment. EY’s Cyber Managed Services offering addresses the ongoing operational requirements through the following services:

·  Threat Detection and Response
·  Threat Exposure Management
·  Identity & Access Management
·  Data Protection

Clients retain Cyber Managed Services to defend their environment and respond when threats are detected. As a Cyber Managed Services security professional you will belong to a globally connected team of security professional delivering 24x7 services from our Dallas Cyber Center.

What this means for you

At EY, webelieve your career is a journey and we are committed to providing you an array of exciting opportunities to help you find the career path that is right for you. In this role, you will have the opportunity to team with a wide variety of clients to deliver professional services and to actively participate in a rapidly growing practice. With each engagement, you can expect to build leadership, communication and client-management skills, as well as sharpen your problem-solving capabilities.EY Security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills.If you are interested in “building a more secure and trusted working world,” being part of a dynamic team, serving clients and reaching your full potential, EY Advisory Services is for you. Apply today!

KEY RESPONSIBILITIES:

·  Responsible for understanding and interpreting event discovery and incident response activities
·  Full-spectrum incident response support including event discovery, alert notification, investigation, facilitation of containment, facilitating of resolution, and event reporting
·  Perform mitigation activities for current and residual risk
·  Assist with project planning and identification of mitigation activities
·  Support tier-1 analysts in performing day-to-day operations
·  Maintain a professional communicative relationship with clients and management to provide information throughout the incident, problem, and change management cycles
·  Coordinate and drive efforts among multiple business units during response activities and post-mortem
·  Proactive monitoring of internal and external-facing environment using specialized security applications
·  Provide timely, comprehensive and accurate information in both written and verbal communications
·  Proactively research and monitor security-related information sources to aid in the identification of threats to client networks, systems and intellectual property
·  Routinely develop and update incident response playbooks to ensure response activities align with best practices, minimize gaps in response and provide comprehensive mitigation of threats
·  Develop the requisite expertise, knowledge, and ability to perform independently through mentorship; mentor and share expertise with junior staff
 

To qualify, candidates must have:

·  Bachelor Degree in Computer Science, Mathematics, Engineering, or other related area of study preferred with 3-5 years of overall IT professional experience.
·  At least 2+ years of work experience in Information Security, especially in an Information operations / incident role
·  Ability to participate in after hours on-call rotation when required; Due to the nature of the business the Cyber analyst position covers all shifts 24/7
·  Detailed knowledge of applicable security tools, technologies, and trends
·  Fundamental understanding of defense-in-depth and intelligence-driven strategies
·  Working knowledge/experience of network systems, security principles, and applications
·  Experience with utilizing security tools software such as Splunk, LogRhythn, CarbonBlack, Fidelis, and ServiceNow
·  Hands-on troubleshooting, analysis, and technical expertise to resolve incidents and service requests; previous experience in troubleshooting day-to-day operational processes such as security monitoring, data correlation, security operations etc.
·  Proven experience performing analysis of security events and incidents, to determine root cause and provide resolution; working experience against advanced persistent threats is well seen;
·  Strong working knowledge of at least three of the following security tools: host-based antivirus, anti-spam gateway solutions, firewalls, IDS/IPS, server and network device hardening, data loss prevention, forensics software, vulnerability management, website security;
·  Competence in using both internal and external ticketing systems for ITIL-based incident, problem and change management.
·  Additional certifications and training preferred in the following areas:  Network Security certifications (CISSP, C|EH, Security+, SANS, ISACA, Vendor Certificates), Project Management training/certification,  and Quality Management (ITIL, Six Sigma, TQM, etc.) training/certification 
About EY

As a global leader in assurance, tax, transaction and consulting services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. So that whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, in accordance with applicable law.

Make every future a success.
  • Job directory
  • Business directory