QRadar Engineer / Onsite

28 May 2024

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

Seeking a QRadar Engineer who will be the primary engineer managing SIEM platform with IBM QRadar and supporting delivery for Managed Security Services to a State Government client to provide timely, accurate, planned completion and implementation of security services, which must be available for after hour support.
  • Lead primary day-to-day SIEM interactions with project team and State cybersecurity staff.
  • Manage platform health, performs upgrades, including managing deployed sensors and collectors.
  • Interact with SOC analysts to tune alerts and use cases, to include integrations with client.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:
  • Bachelor's degree required
  • Ability to obtain and maintain the required security clearance if needed
  • 5 years of professional experience
  • At least 3 years of experience supporting QRadar
  • Ability to work independently
  • Support outside of business hours, when needed
  • Clear and concise communication
  • Must be onsite for this role

#LI-JB8

  • ID: #50015130
  • State: South Carolina Columbia 29201 Columbia USA
  • City: Columbia
  • Salary: USD TBD TBD
  • Job type: Permanent
  • Showed: 2023-05-28
  • Deadline: 2023-07-26
  • Category: Security