Risk Advisory, Cyber Risk Services, Penetration Tester, Zurich

Offre parue le 5 novembre 2017, Zurich, Zurich, Temporaire

Niveau d'expérience: Confirmé (3-4 ans)

Voir toutes les offres de Deloitte AG
Postuler

Nous vous remercions de mentionner jobtic.ch dans votre dossier de candidature

Deloitte Cyber Risk Services


In a rapidly changing world where information has a significant value, supply chains are interconnected and there is uncertainty when doing business on a global basis, information security and privacy have become board level issues.


With the creation of Deloitte North-West Europe our Cyber team has grown rapidly. We have the largest Cyber capability of the “big 4” in the European marketplace with over 600 Cyber Risk Specialists staffing thousands of client engagements. The team combines a wealth of deep industry knowledge with both business advisory experience and technical expertise. Within this team we provide our clients a full spectrum of security and privacy services, from current state assessments and readiness work to large-scale transformation programmes, fixing security issues and delivering real, long-lasting benefits.


The environment at Deloitte is made up of intellectually curious, smart people; including world class security and privacy experts. Your mix of work will help foster your leadership skills and you’ll develop relationships with a team that you respect and have fun with. In addition, you will have the opportunity to identify areas of work which are of particular interest to you. You can drill deep and become an expert, grow as a generalist or develop a specialism within an industry sector.

What you’ll do

  • Lead manual infrastructure, web & mobile application and IoT penetration test assignments
  • Support/lead vulnerability management programs to help clients with their Secure Software
  • Development Lifecycle
  • Be responsible for performing security configuration reviews
  • Conduct manual and automated security code reviews
  • Perform large security assessments such as Red Teaming
  • Train clients or colleagues in conducting penetration testing
  • Present assessment results to management and explain the steps required for remediation

 

What you need

  • Comprehensive experience in information security and penetration testing.
  • Familiar with malware reverse engineering, and code review (such as C/C++/C#, .NET, PHP, HTML and Java).
  • Having experience in Red/Blue/Purple teaming exercises is advantageous.
  • Four years of experience in penetration testing, reverse engineering or red teaming
  • At least one of the following certifications such as OSCP, SANS GWAPT, SANS GPEN, SANS GMOB or SANS GXPN.
  • Strong interpersonal skills as well as the proven ability to develop long-lasting relationships, influence stakeholders, and negotiate agreements are expected.
  • Proven ability to communicate to senior management
  • You will have strong analytical and problem solving skills and the ability to articulate complex concepts in a clear and concise manner.
  • Highly fluent English and German skills, both written and verbal, are required; French skills are strongly desired. One of these three languages must be native-level


About Deloitte


Deloitte is one of the world’s leading professional services firms in the areas of Audit and Risk Advisory, Tax, Consulting and Financial Advisory. In Switzerland, we have offices in Zurich, Bern, Basel, Geneva, Lausanne and Lugano.


Our approach combines insights and innovation from multiple disciplines with global business and industry expertise to help our clients excel anywhere in the world. As trusted advisors to some of Switzerland’s largest organizations, we delivery outstanding impact on the reputation and success of clients in Switzerland and globally. In pursuing this we contribute to a sustainable and prosperous society, and are firm believers in the positive impact business can and should have on the world it operates in.

 

We also foster a collaborative culture where talented individuals can produce their best work in an agile and dynamic environment. We value difference, with respect at the heart of our inclusive culture.  We are open to discussing with candidates the different ways in which we are able to support agile ways of working.  We recognise that our people are juggling demanding careers with commitments and interests outside of work. Click here to see what some of our working parents have to say. 


Any questions? Get in touch.


We look forward to hearing from you! Please submit a complete application, including CV, cover letter, references and degree certificates, using our online career portal www.deloitte.com/careers.

If you have any question, please contact Annabel Gross at
talent@deloitte.ch.

Nous vous remercions de mentionner jobtic.ch dans votre dossier de candidature

Afficher l’annonce
Ne plus afficher ce message
Vous ne trouvez pas la bonne offre d'emploi ?

Cependant, enregistrez votre profil ! Vous serez contacté(e) pour de futures opportunités.

Jobtic logo