
T&T Consultant -Blue Team - MY
- Kuala Lumpur
- Permanent
- Full-time
- Detect and response to real-world attacks using security measures
- Conduct regular vulnerability assessments, and configuration audits
- Document findings and provide comprehensive reports with recommendations.
- Collaborate with security teams to improve incident response capabilities
- Understand objectives for stakeholders, clients and Deloitte whilst aligning own performance to objectives and sets personal priorities.
- Develop themselves by actively seeking opportunities for growth, shares knowledge and experiences with others, and acts as a strong brand ambassador.
- Seek opportunities to challenge themselves, collaborate with others to deliver and takes accountability for results.
- Build relationships and communicates effectively in order to positively influence peers and stakeholders.
- Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution
- Proven experience as a Blue Team role or similar role in cybersecurity.
- Deep understanding of attacker tactics, techniques, and procedures (TTPs).
- Ability to think like an adversary and uncover hidden vulnerabilities.
- Relevant certifications (e.g., OSCP, CRTO) are a plus.
- Excellent problem-solving and analytical skills.
- Experience with various public cloud components and architectures.
- Experience in evading security detection controls.
- A passion for offensive security, Red Teaming and a drive to stay up-to-date with current attack techniques and new vulnerabilities.
- Knowledge of security testing frameworks and standards such as OSSTMM, OWASP, NIST SP 800-115, Lockheed Martin's Kill Chain, and MITRE ATT&CK.
- Experience with technologies like WMI, WinRM, (Azure) AD and ability to script/program using e.g. PowerShell, C#, C, Python, Go, Bash for offensive purposes.
- Experience setting up and using C2, working with tools like Cobalt Strike, Impacket, Mimikatz, Kekeo, Rubeus, socat and Sysinternals suite.
#LI-AA1Requisition ID: 109593In Malaysia, the services are provided by Deloitte and other related entities in Malaysia ("Deloitte in Malaysia"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Malaysia, which is within the Deloitte Network, is the entity that is providing this Website.