Military Spouse Connection Jobs

Military Spouse Connection mobile logo

Job Information

EY Cybersecurity - SIEM Services - Senior Consultant in Providence, Rhode Island

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all.

The exceptional EY experience. It's yours to build.

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.

Advisory Senior Consultant – CyberSecurity – SIEM Services

In today's fast-evolving cybersecurity landscape, businesses across all sectors rely on us to provide reliable solutions to their growingly intricate risks and vulnerabilities. As part of our Cyber Threat and Vulnerability Management (TVM) team you will play a pivotal role in achieving this objective. You will assist our clients in understanding and contextualizing their cybersecurity threats, as well as in evaluating, enhancing, and developing their security operations to counter these threats effectively. Leveraging both your technical expertise and business acumen, you will contribute significantly to our mission, making a global impact on cybersecurity.

The opportunity

Cybersecurity threats, the proliferation of social media, extensive data storage demands, stringent privacy laws, and the necessity for uninterrupted business operations all mandate robust information security strategies. In the role of an information security specialist, you will spearhead the deployment of cutting-edge security solutions for our clients, aiding them in safeguarding their enterprises. You will be an integral part of a globally interconnected team of experts dedicated to addressing our clients' most challenging information security issues, thereby enhancing their organizational resilience. Collaborating with our Advanced Security Centers, you will have access to the most advanced tools to combat cybercrime effectively.

EY commits to your professional growth through comprehensive, ongoing training and coaching, ensuring the development of your skills throughout your career. As a leading global service provider in this field, you will collaborate with top-tier professionals in a supportive environment. Joining EY means embarking on a journey where, regardless of how long you're with us, the exceptional EY experience will enrich your professional life forever.

What to expect

Our security experts are distinguished by their broad industry insights, exceptional technical know-how, and specialized abilities. They maintain their cutting-edge relevance by continuously uncovering the latest security vulnerabilities, engaging with leading security conferences globally as attendees and speakers, and disseminating their knowledge across a range of subjects to essential industry bodies. Through a mix of conventional and innovative means—including conference presentations, white paper publications, and blogging—our team consistently leads in providing thought leadership and fostering information sharing.

Together, our professionals engage in a collaborative process to strategize, execute, and oversee projects aimed at evaluating, enhancing, and, in certain instances, managing our clients' comprehensive security operations. This teamwork ensures the provision of advanced, integrated security solutions tailored to our clients' specific needs.

Your key responsibilities

  • Deliver exceptional client services with a focus on Advanced SIEM Platforms. Monitor project progress diligently, manage potential risks, and keep key stakeholders updated on progress and expected outcomes. Stay informed about the latest business and industry trends, especially those relevant to cybersecurity and the client's business.

  • Build and maintain strong business relationships with client personnel, positioning yourself as a trusted advisor in the implementation and management of solutions.

  • Demonstrate technical expertise and professional knowledge. Show an eagerness to absorb new knowledge and adapt to emerging technologies in cybersecurity.

  • Exhibit strong business acumen with an understanding of the strategic importance of SIEM technologies in protecting the client's business operations.

  • Stay updated on the latest advancements in advisory services capabilities and broader industry knowledge.

  • Apply a thorough understanding of complex information systems, leveraging your expertise in the current IT environment and industry trends to identify issues in client engagements. Effectively communicate these insights to both the engagement team and client management through clear written correspondence and articulate verbal presentations.

  • Possess a thorough understanding of the incident response process and familiarity with frameworks like MITRE ATT&CK to enhance threat detection and response capabilities.

To qualify for the role you must have

  • A Bachelor's degree and a minimum of 4 years of related work experience, or a Master’s degree and approximately 3 years of related work experience in the fields of Computer Science, Information Systems, Engineering, Business, or a related major.

  • A minimum of 1 year of related work experience with information security systems, including hands-on SIEM technical infrastructure and implementation experience, specifically with Microsoft Sentinel, CrowdStrike NextGen SIEM/LogScale, or Google Chronicle.

  • Knowledge of general security concepts and methods, such as vulnerability assessments, privacy assessments, intrusion detection, incident response, the MITRE ATT&CK Framework, security policy creation, enterprise security strategies, architectures, and governance.

  • Experience in leading process definition, workflow design, and process mapping, with an emphasis on integrating SIEM and SOAR capabilities into business operations.

  • An understanding of networking (TCP/IP, OSI model), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS, etc.), and application programming/scripting languages (C, Java, Perl, Shell).

  • A valid driver's license in the US and a valid passport are required.

  • Willingness and ability to travel domestically and internationally to meet client needs; estimated travel of 25% - 50% is required.

  • The successful candidate must hold or be willing to pursue related professional certifications such as the CISSP or equivalent; non-certified hires are required to become certified within 1 year from the date of hire.

Ideally, you’ll also have

  • Experience implementing and building SOAR Capability of the following tools Microsoft Sentinel, Crowdstrike NextGen SIEM/LogScale, and/or Google Chronicle

  • Experience with Windows, Linux, UNIX, any other major operating systems.

  • Understanding of AI Security tools

  • Prior Consulting Experience

  • Experience with programming in Python, C, Java, Perl, Shell and/or bash shell scripting.

  • Familiarity with REST API best practices and usage

  • Familiarity with security technologies (Cloud, DLP, firewalls, IDS/IPS, EDR, etc.) and other SOAR products (Falcon Fusion, Splunk SOAR, Google Chronicle SecOps, LogicApps, Sentinel, etc.)

  • CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired

What we look for

We’re interested in intellectually curious people with a genuine passion for cyber security. With your expertise with advanced SIEM platforms, we’ll turn to you to speak up with innovative new ideas that could make a lasting difference not only to us – but also to the industry as a whole. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.

What we offer

We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $103,800 to $190,300. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $124,600 to $216,300. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.

  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

EY accepts applications for this position on an on-going basis. If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

For those living in California, please click here for additional information.

EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. 

EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY’s Talent Shared Services Team (TSS) or email the TSS at ssc.customersupport@ey.com

DirectEmployers