Cyber Detect & Response Advisor

Zürich, ZH, Switzerland

Job Description

\\n Finding the talent that makes Deloitte unique

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Look no further!

Join our dynamic Cyber Detect & Respond Team, where you\\\'ll engage with clients across various industries to bolster their cyber detection, response, and recovery capabilities. Our approach is designed to help clients stay ahead of growing and emerging threats. This includes helping them identify and prepare for potential cyber threats or incidents, and spans a broad portfolio of offerings including preparation, assessment, monitoring, response, and recovery. In collaboration with the different teams internally, we provide an integrated offering to our clients while simultaneously allowing you to grow both vertically and horizontally. Our Detect & Respond team sits within Cyber Risk Services, part of Risk Advisory at Deloitte Switzerland.

How you can make an impact
  • As a Cyber Detect & Respond Advisor, you will be part of Deloitte\\\'s subject matter experts helping clients to prepare for, detect, and respond to cyber threats and attacks.
  • Leverage your expertise to help assess and improve our client\\\'s maturity in the areas of cyber defense, including but not limited to security operations and incident response.
  • Apply in-depth understanding of cyber threats and attack vectors to assist our clients in designing and implementing robust defense strategies tailored to their specific business environments.
  • Conduct in-depth research on cyber defense solutions, selecting optimal technologies that align with mission, architecture, and ongoing threat landscape of the client.
  • Design, implement, configure and/or tune cyber defensive processes and technology.
  • Actively engage in business development initiatives, refining and expanding our Detect & Respond offerings, and cultivating new client partnerships.
  • Demonstrate a commitment to continuous professional development by pursuing relevant certifications, and actively contributing to the cybersecurity community through knowledge sharing.
Who we are looking for
  • You have a passion for cyber security and the desire to be a vital part in helping clients to prepare for and navigate through cyber attacks.
  • Existing subject matter expertise in one or multiple Detect & Respond areas such as Security Operations Center (SOC), Incident Response, Threat Intelligence, Threat Hunting, or Vulnerability Management.
  • Next to Detect & Respond related matters, curiosity to learn, grow, and contribute to wider risk management and cyber related topics.
  • Interest to stay current with the evolving threat landscape, emerging technologies, and industry trends.
  • Familiarity with technologies such as EDR (Endpoint Detection and Response), NDR (Network Detection and Response), SIEM (Security Information and Event Management), and Vulnerability Scanners.
  • Hands-on experience working in a Security Operations Center, Cyber Defense Center, or in Incident Response is a plus.
  • Familiarity with back-up, recovery and clean-room processes/technologies/infrastructures is a plus.
  • Existing credentials or certifications in the areas of Cyber Defense, Incident and Crisis Management, or Risk Management are an advantage (e.g. CISSP, GCIH, CSOC, ISO 22301 Lead Implementer, etc.).
  • Fluency in English required, fluency in German is a plus.
Your team

Become part of a diverse, multinational, and highly motivated team of over 65 Cyber professionals at our offices in Zurich, Basel, Geneva or Lausanne. We will help you grow both personally and professionally: through our trainings, mentoring programs and on-the-job learning, but also by connecting with your colleagues across all business lines.

Together we are building an inclusive, and open, and culture where you can truly be yourself and where your successes are celebrated. We encourage you to be bold, think big, and challenge the status quo - and we will at your side to support you in developing your career and grow both professionally and personally.

Careers at Deloitte. Choose your impact.

At Deloitte, your ideas create impact and spark meaningful change for our clients, people and society. Your unique expertise, background and perspective helps us find new ways into the most complex challenges so we can brighten the futures of those our work affects. At Deloitte, you can build a career that inspires and energises you. At Deloitte, you can choose your impact.

In Switzerland, we provide industry-specific services in the areas of Audit & Assurance, Consulting, Financial Advisory, Risk Advisory and Tax & Legal. With more than 2,600 employees at six locations, we serve companies and organisations of all sizes in all industry sectors. We offer meaningful and challenging work, an inclusive and supportive environment where you can be your best self and where you will never stop growing. You will benefit from flexible and hybrid working conditions, wellbeing and parental programmes as well as many opportunities to connect, collaborate and learn.

Join us and become part of a global network of like-minded people dedicated to making a difference, whether by or improving 100 million futures by 2030. Want to know more about opportunities at Deloitte? Visit .

How to apply

We look forward to hearing from you! Please click on \\xe2\\x80\\x9capply now\\xe2\\x80\\x9d to submit a complete application, including CV, cover letter, references and degree certificates.

If you have any questions, please contact Julia Cassim at

*We consider all qualified applicants for employment regardless of race, ethnicity, religious beliefs, gender, sexual orientation, gender identity, national origin, age or disability, in accordance with applicable law. Research shows that women are less likely to apply for roles unless they match all the criteria; don\\\'t hold yourself back - apply today.

We do not accept applications from recruitment agencies for this position.

Deloitte AG and Deloitte Consulting AG are Swiss subsidiaries of Deloitte LLP, the DTTL member firm in the United Kingdom.\\n \\n \\n \\n \\n \\n

\\n\\n Deloitte\\n \\n\\n

\\n

Beware of fraud agents! do not pay money to get a job

MNCJobs.ch will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1619637
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Zürich, ZH, Switzerland
  • Education
    Not mentioned