Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cybersecurity Application Tester EMEA, Cybersecurity, Global, London

Job LocationLondon
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

Your opportunityAre you energized by helping organizations protect their data and build client trust Do you want to work in one of the worlds largest holistic internal cybersecurity organizations If youre interested in proactively preventing, detecting, and responding to cyber attacks across a complex global footprint, then Deloitte Global could be the perfect place for you. Were looking for an analytical thinker passionate about cybersecurity to join our team. Are you looking to return to the workplace after an extended career break For this role we can offer coaching and support designed for returners to refresh your knowledge and skills, and help your transition back into the workplace after a career break of 2 years or more. If this is relevant for you, just let your recruiter know when you make your application. Your roleResponsibilities: Strategic

  • Support development in deployed tooling to enhance customer efficiency
  • Operational
  • Support operational processes, rules of engagements and methodologies to deliver quality code analysis and penetration testing services to Deloittes global network
  • Ensure deliverables are of a quality nature and provide practical intelligence to help member firms remediate vulnerabilities identified
  • Executing automated security testing or support of automated mechanisms to do so
  • Curate application security vulnerability data generated from application testing tools, provide concise and digestible remediation paths for member firms
  • Escalates key risks and issues to Automated Application Testing Delivery Manager that need special attention or hold urgency
  • Relationship Management
  • Works closely with the operations team to ensure appropriate customer facing documentation and communications are present to facilitate effective entry points and service offerings are present
  • Support member firm liaisons with member firm and DTTL management and technical teams to ensure they are consuming all the offered Services within the Risk Management group across the globe and to ensure member firm expectations are being met
  • Collaborates with the Attack Surface Assessment group to understand trends, issues and risks and to exchange expertise
  • Your work, your choiceAt Deloitte we believe the best impact is the value we add, not the hours we sit at our desk. We carefully consider agile ways of working, both formal and informal, that allow for the best impact for our people and our clients. Please speak to your recruiter about the working pattern that works best for you. Location: You will be based at our London office, with an option of working from home one day a week Work pattern: This is a permanent contract opportunity. The role can be worked on a full-time basis. Our team members work a variety of agile working patterns. Tell us what arrangement works for you and well try to accommodate. Your professional experience
  • Bachelors degree in Computer Science, Cyber Security, International Cyber Security, or equivalent education experience.
  • Candidates with the requisite work experience below would also be considered
  • Combined experience in Cyber Security, Vulnerability Management of Application Testing
  • Experience in application testing
  • Proven track record and experience of the following in a highly complex and global organization:
  • Application Security testing services experience working with both testing tools and manual exploitation techniques. Experience with validation of scan results from the following testing tools: Fortify, Contrast Security, Checkmarx and software composition analysis tools.
  • Strong knowledge of explaining to development teams of how to use secure coding techniques for the following program languages: .NET, C# and Java
  • Risk Management - ability to convey technical risks to business managers and executives
  • Application/Infrastructure/Architecture experience - experience with managing and configuring on-premises scanning tools infrastructure hosted in a cloud environment. The responsibilities include: performance tuning, upgrades of Fortify tools and databases, hardening servers, managing cloud costs.
  • Experience working with variety of cultures across the globe and have the patience, understanding and empathy to work collaboratively and effectively
  • Ability to develop reports, metrics, dashboards and capability to articulate the data presented within the reports to senior management and technical staff.
  • Strong knowledge and ability to accurately describe the OWASP Top 10 most common application security vulnerabilities found on most websites.
  • Certification: Professional security management certification required (at least 1 active certification from any of the following), Certified Information Systems Security Professional (CISSP), Certified Information Security
  • Your service line: Deloitte GlobalAcross disciplines and across borders, Deloitte Global supports our network of member firms by developing and driving global strategy, programs, and platforms, and creating new solutions and transformational experiences. Deloitte Global professionals makes an impact that matters to the world of Deloitte. We share a passion for igniting change and a strong service orientation that shapes our organization and those it supports. Personal independenceRegulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to a number of audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints. This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm. The recruitment team will provide further detail as you progress through the recruitment process. About DeloitteOur Purpose & StrategyTo make an impact that matters for our clients, our people and society - defines who we are and what we stand for. Our purpose provides the foundation for our strategy and our aspiration to be the undisputed leader in professional services: this is not about size, its about being the first choice. The first choice for the largest and most influential clients, and the first choice for the best talent. What do we doDeloitte offers global integrated professional services that include Audit & Assurance, Consulting, Financial Advisory, Legal, Risk Advisory and T

    APPLY NOW

    Cybersecurity Application Tester EMEA, Cybersecurity, Global, London Related Jobs

    © 2019 Naukrijobs All Rights Reserved