Cyber Strategy Consultant

Baltimore, Maryland, United States; Bethesda, Maryland, United States; Rockville, Maryland, United States; Rosslyn, Virginia, United States

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View all jobs at Deloitte

Apply now Apply later

Cyber Strategy Consultant

Risk Management and Governance | Cyber Risk Same job available in 4 locations

Baltimore, Maryland, United States

Bethesda, Maryland, United States

Rockville, Maryland, United States

Rosslyn, Virginia, United States

Position Summary

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte’s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you’ll do

Serve as a critical team member to Deloitte’s Cyber Strategy clients in the Federal and State government, civil, higher education, and Federal health sectors. As a Consultant, you will have the opportunity to work with team to conduct cyber assessments and benchmarking, develop frameworks, conduct IT and integrated risk management, develop governance structures and processes, create and implement training, identify and report on cyber risks. and assess security controls in accordance with approved frameworks. We are looking for high-performing practitioners with strong core consulting skills. Successful candidates will possess:

  • Ability to develop high-quality work products based on client challenges, existing products and processes, and leadership guidance
  • Strong analytical and problem solving skills, with an ability to distil complex business problems into easy-to-understand discussion topics
  • Exceptional communication skills, both written and verbal, with strong active listening skills to understand non-articulated client challenges
  • Excellent interpersonal skills, with a focus on client service and team collaboration
  • Desire to learn about and become fluent in emerging technologies that are foundational to our client needs and success (e.g., AI/ML, GenAI, ServiceNow, risk assessments, cyber threat and vulnerability identification, cloud architecture)
  • Ability to operate in highly complex and ambiguous environments
  • Ability to come up to speed quickly on the client environment, policies and processes, and issues and concerns
  • Strong foundation of core consulting skills, such as creating deliverables, presentation skills, meeting support, storyboarding, and research and analysis

The team

Deloitte’s Government and Public Services (GPS) practice – our people, ideas, technology and outcomes—is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. 

At Deloitte, we believe cyber is about starting things—not stopping them—and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you’re seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications 

Required: 

  • Bachelor’s degree required.
  • 3+ years of cybersecurity solutions in the consulting or federal services fields
  • 1+ years of experience supporting NIST Special Publication or RMF assessments (e.g., 800, 1800, and 500 series) or cyber strategy and governance analysis and development efforts
  • 1+ years of experience developing and updating strategy and governance documentation or creating supporting assessment documents such as System Security Plan (SSP), Security Assessment Report (SAR), Contingency Planning, Incident Response Plan, Plans of Actions and Milestones (POA&Ms)
  • 1+ years’ experience with Third Party Risk Management (TPRM) and/or Cyber Supply Chain Management (C-SRCM)
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role.
  • Must be able to work on site in DC, Maryland and/or Virginia 3-5 days a week.
  • Ability to travel 50%, on average, based on the work you do and the clients and industries/sectors you serve

Preferred:

  • Bachelor’s degree in Cybersecurity, information Technology, Computer Science, Management Information Systems, Engineering, Business Management
  • 2+ years of prior professional services or federal consulting experience
  • Previous experience supporting clients and organizations to develop and implement Cyber Strategy concepts and frameworks
  • Active, relevant certification (e.g., Network +, Sec+, GIAC Information Security Fundamentals, GIAC Security Essentials (GSEC), (ISC)² Associate)

Information for applicants with a need for accommodation:https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $76,523.00 to $147,675.00. 

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture. Our purpose
Deloitte’s purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact. Professional development

From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, "Deloitte Advisory" means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte Transactions and Business Analytics LLP is not a certified public accounting firm. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. These entities are separate subsidiaries of Deloitte LLP.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Requisition code: 197216

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  7  2  0
Category: Consulting Jobs

Tags: Analytics Application security C Clearance Cloud Computer Science Cyber defense Generative AI GIAC Governance GSEC Incident response NIST Risk assessment Risk management RMF Security assessment Security Assessment Report Strategy System Security Plan Travel

Perks/benefits: Career development Equity / stock options Health care

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.