Company

DeloitteSee more

addressAddressSydney, NSW
CategoryIT

Job description

Job Requisition ID: 34884 

About the role

As part of the Deloitte Offensive Security team, you'll be responsible for defining, carrying out, and overseeing Penetration Testing projects to uncover security vulnerabilities in client's IT systems. You will be required to report on the identified vulnerabilities and provide recommendations for their remediation. Additionally, you will play a crucial role in the team, and other members will look to you as a subject matter expert for guidance and mentorship.

In this role you will respond to client requests, anticipating and meeting client problems and needs using innovative approaches when applicable. You will be involved in all aspects of security and vulnerability management engagements which include but are not limited to:

  • Network and host layer penetration tests and vulnerability assessments
  • Firewall, networking, and security device reviews
  • Web application assessments
  • API assessments
  • Mobile application assessments
  • Red Teaming - targeting technical, physical and human layers of an organisation’s security controls.
  • Source code reviews using manual and automated tools.
  • Malware reverse engineering
  • Wireless Assessments
  • Closing meetings to present findings to the client.
  • Detailed reporting and proposal writing

About the team
Positioned first globally in Security Consulting Services for the 6th year in a row. Yep, that’s Deloitte. The cyberspace is constantly evolving and so are the threats that it brings. That’s why our work is more meaningful (and exciting!) than ever. Always one step ahead, we predict risks and safeguard our clients through end-to-end solutions. More importantly, we help clients unlock new opportunities through safer and more secure systems and policies.

Enough about us, let’s talk about you.
We are currently looking for experienced Penetration Testers at Senior Analyst, Manager and Senior Manager levels with the following experience and qualifications:
•    Hold a current OSCP or CREST Certified Tester (CCT) in either Infrastructure or Web Applications or similar certification or be in a position and level to pass the exam for the certification
•    For more senior roles, experience in Red Team engagements. With a capability in line with the CORIE framework or similar (e.g. CBEST, TIBER)
•    Experience in working with applications that perform a wide range of business functions - ideally across multiple industries
•    Ability to understand and assess applications from both a technical and business function perspective
•    Good experience in performing web application Penetration Testing and development of supporting business and technical-level reporting
•    Innovative and analytical in your approach to performing Penetration Testing, particularly of novel devices and environments
•    Capable of working to strict deadlines and prioritising work appropriately
•    The ability to develop scripts or code to automate testing and develop bespoke attacks
•    Good communication skills with an ability to explain complex technical issues to non-technical business clients
•    Excellent written skills with demonstrated ability to write reports and proposals. Including the ability to discuss findings from a risk perspective with clear remediation advice specific to the client’s environment.

Experience in one or more of the following:
•    Reverse engineering
•    Web Applications
•    API’s and Microservices
•    Exploit Development
•    Application vulnerability assessment
•    Mainframe systems
•    Mobile platforms (iOS/Android/Windows/etc)
•    Social Engineering
•    Endpoint protection
•    Practical exposure to security appliances such as firewalls, proxies, NIPS/HIPS and network security applications
•    Working knowledge of web concepts such as Ajax, XML, SOAP, and WS-Security
•    Familiarity with the Open Source Security Testing Methodology Manual (OSSTMM), Open Web Application Security Project (OWASP) and National Institute of Standards and Technology (NIST) Special Publications.
•    Familiarity with Penetration Testing and vulnerability tools such as Cobalt Strike, Kali Linux, dsniff, nessus, nmap, MetaSploit, CoreImpact, Qualys, tcpdump, wireshark, Nikto, Aircrack-ng, Hailstorm, Burp Suite, etc.
•    Strong programming experience with Visual Basic and C/C++ or Java languages
•    Networking: LAN, WAN, interworking technologies
•    Good understanding of IaaS environments like Azure, AWS and GCP

Why Deloitte?
 

At Deloitte, we focus our energy on interesting and impactful work. We’re always learning, innovating and setting the standard; making a positive difference to our clients and our society. We put coaching at the heart of what we do, helping our people grow their careers in any direction – whether it be up, moving into something new, or even moving across the world.  

 

We embrace diversity, equity and inclusion. We have a diverse collection of people from different backgrounds, with different experiences, gender identities, abilities and thinking styles. What binds us together is a shared commitment to value everyone’s perspective and to cultivate inclusion; so that our work environment is a safe space we can all belong. 

  

We prioritise flexibility and choice. At Deloitte, you get trust on Day 1. We know our people get their best work done when they’re in control of where and how they work, designing their work week around their client, team and personal commitments.

 

We help you live and work well. To support your personal and professional life, we offer a range of perks and benefits, including retail discounts, wellbeing leave, paid volunteering days, twelve flexible working options, market-leading parental leave and return to work support package. 


Next Steps
Sound like the sort of role for you? Apply now. 

 

 

 

 

 

By applying for this job, you’ll be assessed against the Deloitte Talent Standards. We’ve designed these standards so that you can grow in your career, and we can provide our clients with a consistent and exceptional Deloitte employee experience globally. The preferred candidate will be subject to background screening by Deloitte or by their external third-party provider.

Benefits

Career development, Equity, Flex hours, Parental leave
Refer code: 1297114. Deloitte - The previous day - 2024-01-14 18:07

Deloitte

Sydney, NSW
Popular Senior Manager jobs in top cities

Share jobs with friends

Related jobs

Senior Manager - Penetration Testing

Senior Manager Business Resilience

Commonwealth Bank Of Australia

Permanent

Sydney, NSW

just now - seen

Senior Project Manager - (Western Sydney Airport)

Honeywell

Permanent

North Ryde, NSW

just now - seen

Senior Tax and Business Services Accountant - Clear Path to Management

Bentley Recruitment

$100,000-120,000 per year

Sydney, NSW

just now - seen

Senior Project Engineer / Project Manager - SMP Project

Amida Recruitment

Permanent

Sydney, NSW

just now - seen

Senior Project Manager - Construction

Colliers International

Permanent

Sydney, NSW

just now - seen

Senior Manager Fleet & Facility Operations

Sutherland Shire Council

Permanent

Sutherland, NSW

24 minutes ago - seen

Senior Commercial Finance Manager

Woolworths Group

Permanent

New South Wales

29 minutes ago - seen

Senior Technology Operations Manager

Ing

Permanent

Sydney, NSW

29 minutes ago - seen

Senior Finance Manager – Business Partner

Westpac

Permanent

Sydney, NSW

39 minutes ago - seen

Senior Business Development Manager

Equifax

Permanent

Sydney, NSW

2 hours ago - seen

SCHP Senior Education Manager

Nsw Health

$122,850-139,559 per year

Westmead, NSW

5 hours ago - seen

Senior Brand and Campaign Manager

Amp

Permanent

New South Wales

7 hours ago - seen

Senior Management Accountant

Michael Page

$110,000-120,000 per year

Sydney, NSW

7 hours ago - seen

Senior Technology Project Manager - Payments

Westpac

Permanent

Sydney, NSW

7 hours ago - seen

Senior Manager Safe & Seamless Payments

Commonwealth Bank Of Australia

Permanent

Sydney, NSW

7 hours ago - seen

Senior Project Manager - Treasury

Fis

Permanent

Sydney, NSW

7 hours ago - seen

Senior Manager People Experience-12 Month Contract

Commonwealth Bank Of Australia

Permanent

Sydney, NSW

8 hours ago - seen

Senior Manager Technology, Information and Data Law

Asic

$141,690-156,680 per year

Sydney, NSW

8 hours ago - seen