Graduate Vacancy at Deloitte: Check Post Details

Deloitte is hiring an experienced USI-EH24-DTTL-GCS-Sr. Analyst-Pen Tester at their Bangalore and Hyderabad location

Deloitte Hiring Experienced Sr. Analyst-Pen Tester

SANDEEP KUMAR | Feb 6, 2024 |

Graduate Vacancy at Deloitte: Check Post Details

Graduate Vacancy at Deloitte: Check Post Details

Overview:

Deloitte is hiring an experienced USI-EH24-DTTL-GCS-Sr. Analyst-Pen Tester at their Bangalore and Hyderabad location. This role is responsible for providing manual penetration testing services as part of the shared services organization for member firms.

The complete details of this job are as follows:

Roles and Responsibilities:

  • Assisting in technical scoping of security testing activities
  • Executing security testing.
  • Web Application Penetration Testing
  • Web Services / Application Programming Interface (API) Penetration Testing
  • Network Penetration Testing
  • Mobile Application Penetration Testing
  • Thick Client Penetration Testing
  • Conducting focused research when not deployed on an active project
  • Provide consultative guidance to customers on findings identified in a clear and actionable fashion both in writing and verbally.
  • Enhancing and updating testing methodologies, processes and standards documentation
  • Maintaining proficiency of knowledge through ongoing training paths
  • Proficient at analyzing and understanding complex architecture designs.
  • Ability to effectively communicate what services and capabilities our group can facilitate to our clients.

Qualifications

Skills and Abilities:

  • Experience using common testing tools like Burp, OWASP ZAP, Metasploit, Postman, Swagger, NMAP, Qualys, SQLMap, others.
  • Experienced with Kali Linux or other dedicated Penetration Testing OS Platform is required.
  • Advance Network penetration testing, Application Penetration Testing and architectural security principles is required.
  • Familiarity with software security weakness and vulnerabilities
  • Working knowledge of one scripting language
  • Familiarity with at least one software programming language and framework
  • Demonstrated experience working with diverse stakeholders, preferably on a global multi-national basis
  • Ability to manage concurrent initiatives and use effective judgment in prioritization and time management
  • Strong written and verbal communication skills

Preferred:

  • Offensive Certified Security Professional (OSCP)
  • Any GIAC Certification (GSEC, GWAB, GPEN, GMOB, GCPN)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM) or Certified Information Systems Auditor (CISA
  • OWASP Application Security Top 10
  • OWASP API Security Top 10
  • OWASP Thick Client Top 10
  • MITRE ATT&CK Framework
  • Cloud Service testing
  • Reverse Engineering
  • Static Application Software Testing (SAST)
  • Dynamic Application Testing (DAST)

Disclaimer: The Recruitment Information provided above is for informational purposes only. The above Recruitment Information has been taken from the official site of the Organisation. We do not provide any Recruitment guarantee. Recruitment is to be done as per the official recruitment process of the company or organization posted the recruitment Vacancy. We don’t charge any fee for providing this Job Information. Neither the Author nor Studycafe and its Affiliates accepts any liabilities for any loss or damage of any kind arising out of any information in this article nor for any actions taken in reliance thereon.

StudyCafe Membership

Join StudyCafe Membership. For More details about Membership Click Join Membership Button
Join Membership

In case of any Doubt regarding Membership you can mail us at [email protected]

Join Studycafe's WhatsApp Group or Telegram Channel for Latest Updates on Government Job, Sarkari Naukri, Private Jobs, Income Tax, GST, Companies Act, Judgements and CA, CS, ICWA, and MUCH MORE!"