Overview
Government and Public Sector – Cybersecurity – Defense Responder Senior Consultant Jobs in McLean, Virginia, USA at Ernst & Young Advisory Services Sdn Bhd
Title: Government and Public Sector – Cybersecurity – Defense Responder Senior Consultant
Company: Ernst & Young Advisory Services Sdn Bhd
Location: McLean, Virginia, USA
Type: Full Time
Category: IT/Tech, Security
Government and Public Sector – Cybersecurity – Defense Responder Senior Consultant
Location:
Mc Lean
Other locations:
Primary Location Only
Date:
Jan 24, 2025
Requisition
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support,inclusive cultureand technology to become the best version of you. Join us and build an exceptional experience for yourself, and a better working world for all.
The opportunity
Our cybersecurity professionals possessdiverseindustry knowledge, along with unique technical expertise and specialized skills. The team works together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.
Your key responsibilities
Conduct real-time security monitoring, log analysis, and threat detection using SIEM tools such as Splunk, Elastic, Microsoft Sentinel, Crowd Strike NG-SIEM, and Palo Alto Cortex.
Perform threat hunting and anomaly detection by analyzing security event data and network traffic for malicious activity.
Integrate cyber threat intelligence (CTI) into detection methodologies, correlating indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) to strengthen defenses.
Respond to cybersecurity incidents, conduct forensic investigations, and provide mitigation recommendations.
Develop and fine-tune detection rules, alerts, and use cases for monitoring tools to improve incident detection and response.
Conduct malware analysis, reverse engineering, and threat intelligence correlation to improve defensive strategies.
Work closely with Red and Purple Teams to simulate adversary tactics, improve detection efficacy, and test security defenses in adversary emulation exercises.
Provide guidance on security best practices, hardening techniques, and zero-trust architectures.
Automate security operations and develop playbooks using SOAR platforms to improve response efficiency.
Conduct security assessments and assist with compliance efforts for industry standards such as MITRE ATT&CK, NIST 800-53, ISO 27001, and CIS Benchmarks.
To qualify for the role you must have
Bachelor’s degree in Computer Science, Information Systems, Engineering, Business, or a related field, and a minimum of 5 years of related work experience; or a Master’s degree and 4 years of related work experience in security operations, threat detection, or incident response.
Any one or more of the following certifications:
CISSP (Certified Information Systems Security Professional)
CISM (Certified Information Security Manager)
CISA (Certified Information Systems Auditor)
OSCP (Offensive Security Certified Professional)
SANS GIAC certifications, such as:
GSE (GIAC Security Expert)
GCFA (Forensic Analyst)
GNFA (Network Forensic Analyst)
GDAT (Defending Advanced Threats)
GMON (Continuous Monitoring and Security Operations)
GCIH (Incident Handler)
GREM (Reverse Engineering Malware)
GSOC (Security Operations Center)
GCIA (Intrusion Analyst)
GCED (Enterprise Defender)
Hands-on experiencewith SIEM, SOAR, EDR, NDR, email security and security monitoring platforms.
Strong understanding of network security, cloud security (AWS, Azure, GCP), and endpoint protection strategies.
Experience with log analysis, network traffic analysis, and behavioral analytics for identifying suspicious activity.
Strong scripting and automation skills in Python, …