Offers “Ernst & Young”

Expires soon Ernst & Young

Sr. Cyber Threat Detection – Cloud Technical Analyst

  • Internship
  • Alpharetta, USA
  • IT development

Job description



EY Technology:

 

Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 250,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day.  Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients.  Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization.

 

EY Technology supports our technology needs through three business units:

 

Client Technology (CT) - focuses on developing new technology services for our clients. It enables EY to identify new technology-based opportunities faster, and pursue those opportunities more rapidly.

Enterprise Technology (ET) – ET supports our Core Business Services functions and will deliver fit-for-purpose technology infrastructure at the cheapest possible cost for quality services. ET will also support our internal technology needs by focusing on a better user experience.

Information Security (Info Sec) - Info Sec prevents, detects, responds and mitigates cyber-risk, protecting EY and client data, and our information management systems.  

 

The opportunity

 

The Cyber Threat Detection – Cloud Analyst role will be responsible for the management and enhancement of globally deployed security sensor and SIEM rulesets and configurations in response to project and mission demands.  This role will work closely with Cyber Threat Intelligence, Incident Response, and monitoring analysts to define and tune rules and device security policies to meet mission requirements.

Skills and attributes for success

 

Essential Functions of the job:

· 
Implement and tune detection methodologies across the MITRE ATT&CK framework on Azure Security Center, Cloud App Security, MS Sentinel, and other cloud products. 

· 
Responsible for creating, tuning and enhancing security policies on SIEM, IDS, EDR, and full packet capture tools, with a significant focus on Cloud Security

· 
Work with project teams to design, implement, and distribute monitoring policies

· 
Provide the Cyber Defense team guidance on Cyber threat detection best practices, technical requirements and integration

· 
Develop and maintain expertise in a wide variety of technology platforms, threat vectors, and threat actors and communicate it to non-technical and technical personnel

· 
Manage and improve information security documentation as required

· 
Work with other operational teams to resolve incidents and report on events

· 
Provide support during investigations and hunt missions when required

· 
Work with Information Security teams to manage and maintain security posture

To qualify for the role, you must have:

· 
Ability to show analytical expertise, strict attention to detail, excellent critical thinking, logic, and solution orientation, and learn and adapt quickly

· 
Ability to be comfortable with briefing managers and C-suite level audiences

· 
Demonstrated integrity in a professional environment

· 
Knowledge of standard change management procedures

· 
Excellent teaming skills with domestic and internationally located teams

· 
Excellent ability at building relationships with other organizational groups

· 
Promote a security-first mind set, ensuring decisions are made without compromising core security objectives  

Experience:
· 
 6+ years of relevant experience in one or more of the following areas: cloud technologies and platforms, threat intelligence, intrusion analysis, incident response, malware analysis, security and network operations, or similar roles.

· 
Knowledge of cloud based security authentication & directory methodologies (AzureAD, AWS Directory Services, etc.)

· 
Experience with ASC, MCAS, Azure IDP, PIM, including policy modification & custom rule creation

· 
Competency working with all layers of cloud environment (IaaS, SaaS, PaaS)

· 
Applied knowledge of cloud based enterprise systems architecture

· 
Direct experience working with cloud computing tools & technologies with a focus on security fundamentals (Azure, AWS, etc.)

· 
Conceptual understanding of IDS rules including common standards like Snort and Yara

· 
High competency on IP networking technology, to include addressing, routing, common protocol usage, use of proxies, load balancers, firewalls, routers, and switches in network architecture.

· 
Demonstrated understanding of the threat intelligence life cycle, network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).  

Preferred:
· 
Some hands-on experience as an administrator configuring one or more of SIEM, Endpoint Protection, Vulnerability Scanners, or Data Loss Prevention, sufficient to make common changes unassisted.

· 
Demonstrated hands-on experience analyzing high volumes of logs, network data and other attack artifacts

· 
Proficient with one or more scripting languages such as Perl, Python, PowerShell etc. in a threat intelligence or incident response environment

· 
Experience with Splunk and Splunk Enterprise Security or ELK

Supervising Responsibilities:

· 
This role will not have supervisory responsibilities.   

Qualifications, certifications and Education requirements:

· 
Under Graduate/Post Graduate Degree in Computer Science or Engineering or related domain (MCA/MTech/BTech/BCA /BSc CS or BSc IT) or equivalent industry experience.   

Desired Certifications:

· 
Candidates holding a CISSP, CISM, CISA, GIAC or similar certification, is a plus  

What working at EY Offers

 

We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer:

· 
Support, coaching and feedback from some of the most engaging colleagues around

· 
Opportunities to develop new skills and progress your career

· 
The freedom and flexibility to handle your role in a way that’s right for you 

EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

 

About EY

 

As a global leader in assurance, tax, transaction and advisory services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

 

Join us in building a better working world.

 

Apply now.

  EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

 

Make every future a success.
  • Job directory
  • Business directory