Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

EMEA Application Tester, GTS Global Cybersecurity, Global

Job LocationLondon
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

Your opportunityAre you energized by helping organizations protect their data and build client trust Do you want to work in one of the world’s largest holistic internal cybersecurity organizationsIf you’re interested in proactively preventing, detecting, and responding to cyber attacks across a complex global footprint, then Deloitte Global could be the perfect place for you. We’re looking for an analytical thinker passionate about cybersecurity to join our team.Are you looking to return to the workplace after an extended career breakFor this role we can offer coaching and support designed for returners to refresh your knowledge and skills, and help your transition back into the workplace after a career break of 2 years or more. If this is relevant for you, just let your recruiter know when you make your application.Your roleResponsibilities:Strategic

  • Support development in deployed tooling to enhance customer efficiency
  • Operational
  • Support operational processes, rules of engagements and methodologies to deliver quality code analysis and penetration testing services to Deloitte’s global network
  • Ensure deliverables are of a quality nature and provide practical intelligence to help member firms remediate vulnerabilities identified
  • Executing automated security testing or support of automated mechanisms to do so
  • Curate application security vulnerability data generated from application testing tools, provide concise and digestible remediation paths for member firms
  • Escalates key risks and issues to Automated Application Testing Delivery Manager that need special attention or hold urgency
  • Relationship Management
  • Works closely with the operations team to ensure appropriate customer facing documentation and communications are present to facilitate effective entry points and service offerings are present
  • Support member firm liaisons with member firm and DTTL management and technical teams to ensure they are consuming all the offered Services within the Risk Management group across the globe and to ensure member firm expectations are being met
  • Collaborates with the Attack Surface Assessment group to understand trends, issues and risks and to exchange expertise
  • Your work, your choiceAt Deloitte we believe the best impact is the value we add, not the hours we sit at our desk. We carefully consider agile ways of working, both formal and informal, that allow for the best impact for our people and our clients. Please speak to your recruiter about the working pattern that works best for you.Location:You will be based at our London office, with an option of working from home one day a weekWork pattern:This is a permanent contract opportunity. The role can be worked on a full-time basis. Our team members work a variety of agile working patterns. Tell us what arrangement works for you and we’ll try to accommodate.Your professional experience
  • Bachelor’s degree in Computer Science, Cyber Security, International Cyber Security, or equivalent education experience.
  • Candidates with the requisite work experience below would also be considered
  • Combined experience in Cyber Security, Vulnerability Management of Application Testing
  • Experience in application testing
  • Proven track record and experience of the following in a highly complex and global organization:
  • Application Security testing services experience working with both testing tools and manual exploitation techniques. Experience with validation of scan results from the following testing tools: Fortify, Contrast Security, Checkmarx and software composition analysis tools.
  • Strong knowledge of explaining to development teams of how to use secure coding techniques for the following program languages: .NET, C# and Java
  • Risk Management - ability to convey technical risks to business managers and executives
  • Application/Infrastructure/Architecture experience - experience with managing and configuring on-premises scanning tools infrastructure hosted in a cloud environment. The responsibilities include: performance tuning, upgrades of Fortify tools and databases, hardening servers, managing cloud costs.
  • Experience working with variety of cultures across the globe and have the patience, understanding and empathy to work collaboratively and effectively
  • Ability to develop reports, metrics, dashboards and capability to articulate the data presented within the reports to senior management and technical staff.
  • Strong knowledge and ability to accurately describe the OWASP Top 10 most common application security vulnerabilities found on most websites.
  • Certification: Professional security management certification required (at least 1 active certification from any of the following), Certified Information Systems Security Professional (CISSP), Certified Information Security
  • For a full job description please visit our online Deloitte Careers portal.Requisition code: 175892

    APPLY NOW

    © 2019 Naukrijobs All Rights Reserved