Senior Consultant, Detect & Respond-IR

Apply now »
Apply now

Apply for Job

Date: Mar 30, 2024

Location: Toronto, Ontario, Canada

Company: Deloitte

Job Type: Permanent 
Reference code: 125338   
Primary Location: Toronto, Ontario, Canada 
All Available Locations: Toronto, ON 

 

Our Purpose

 

At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.

By living our Purpose, we will make an impact that matters.

  • Be encouraged to deepen your technical skills…whatever those may be.
  • Partner with clients to solve their most complex problems
  • Experience MyFlex and an agile work environment where work is what you do not where you do it

--

What will your typical day look like?

Working in our cyber practice, you will:
-    Find many opportunities to work on unique and exciting engagements and make an impact by helping companies improve their Incident Response measures.
-    Report to your managers and interact with diverse professionals to deliver Incident Response related engagements 
-    Work on various cyber engagements that cover a wide variety of clients, industries, and technologies. 
-    Support the team in developing high quality deliverables, fostering engagements, and interacting with tactical clients 
-    Cultivate relationships with clients and share your knowledge while leveraging prevalent methodologies
-    Conduct research to expand your knowledge on the latest security technologies and standards, as well as the threat and vulnerability landscape
-    Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services
-    Develop Incident Response plans, polices, and playbooks to prepare organizations to respond efficiently and effectively to cyber threats 
-    Support the team in conducting tabletop simulation exercises for Technical and Executive teams
-    Develop technical capabilities to respond to incidents faced by client from varied industries
-    Continue your professional development to reinforce and expand your chosen career path

About the team

Deloitte's globally recognized Cyber Security practice advises organizations across many industries on how to effectively manage threats, reduce vulnerability, mitigate cyber risks and make informed decisions as they elevate their security programs to address an evolving and increasingly complex threat environment.

Our diverse team of talented and collaborative professionals work closely with each other and clients across the complete range of cyber services including security and compliance assessments, technical assessments, governance, control testing, incident response, awareness training and threat and vulnerability management.

Enough about us, let’s talk about you

You are someone who has: 


SKILLS:
•    Writing and speaking on both technical and business components will be a major part of the role
•     4+ years of experience of working in the cyber security field, with a preference of having direct cyber incident response knowledge
•    Strong time management skills
•    Self-directed, with the ability to thrive in a fast-paced and dynamic environment
•    Strong analytical and problem-solving skills
•    Previous consulting firm experience is an asset

TECHNICAL SKILLS
•    Experience in delivering tabletop exercises and developing IR Plans and Playbooks.  
•    Experience and advanced knowledge of the deployment, maintenance, and use of digital forensic tools like Magnet Axiom, osquery, Timesketch, and KQL.
•    Experience and advanced knowledge of the deployment, maintenance, and use of incident response appliances (e.g., CrowdStrike Falcon, Carbon Black EDR, TrendMicro Vision One etc.)
•    Professional designation in information security, control and governance, and digital forensics (CISA, CISSP, CISM, CPA, ENCE, GIAC Certifications) is an asset.
•    Strong understanding of Windows and Unix operating systems and command-line tools
•    Expertise in cyber security monitoring solutions including CrowdStrike, FleetDM, QRadar,  SentinelOne, etc.
•    Expertise in security protection solutions, including Firewall, Intrusion Detection/Protection Systems, Web Application Firewalls, Anti-Virus, and Application Whitelisting products
•    Experience working with SOC, and knowledge of SOC processes and tools
•    Knowledge of Operating Systems and Application Hardening 
•    Experience with programming/scripting languages is an asset.
•    Strong applied experience in IT networking and infrastructure
•    Experience in implementing security solutions such as micro-segmentation, firewalls and email security – would be considered a strong asset
•    Experience with Guardicore, Palo Alto Firewalls – would be considered a strong asset

Total Rewards


The salary range for this position is $83,000 - $125,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.

Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth.  Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.

 

Our promise to our people: Deloitte is where potential comes to life.

 

Be yourself, and more.

We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance.

You shape how we make impact.

Diverse perspectives and life experiences make us better. Whoever you are and wherever you’re from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be.

Be the leader you want to be

Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader.

Have as many careers as you want.

We are uniquely able to offer you new challenges and roles – and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships – between leaders and their people, the firm and its people, peers, and within in our communities.

The next step is yours

 

At Deloitte, we are all about doing business inclusively – that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action PlanReconciliation Action Plan and the BlackNorth Initiative.

We encourage you to connect with us at accessiblecareers@deloitte.ca if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations). We’d love to hear from you!

By applying to this job you will be assessed against the Deloitte Global Talent Standards. We’ve designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally.
Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.


Job Segment: Cyber Security, Computer Forensics, Developer, CPA, Accounting, Security, Technology, Finance

Apply now »
Apply now

Apply for Job