Поиск работы на robota.uaukraine

Эта вакансия уже завершена

Deloitte — вакансия в Cyber Security Engineer/Penetration Tester
Вакансия закрыта

Cyber Security Engineer/Penetration Tester

Deloitte
2 года назад
10 июня 2021
Киевул. Жилянська 48\50а

Deloitte is seeking a Cyber Security Engineer/Penetration Tester to join the Cyber Security team within the Risk Advisory Department at the Kyiv office.

If a path doesn't exist, create your own.

Deloitte is one of the leading international professional services firms that offers audit, consulting, corporate finance, enterprise risk, tax&legal services.

Our vision and strategy, developed in collaboration with leadership and member firm partners from around the world, focuses on working together As One across geographic, functional, and business borders to deliver excellence in all of the services provided by the member firms.

Are you passionate about cyber and security challenges in information technology, associated with threats and vulnerabilities? Are you looking for an enriching experience to build your career and brand? If you are interested in a role that offers an opportunity to guide our clients to strengthen their cyber defenses and help with their most complex information security needs and contributing toward their business resilience, then Deloitte’s Cyber Security team could be the place for you

The role will involve:

    • Cooperating with other teams within Global Cyber Security group to achieve mutual goals;
    • Performing security assessments for clients through attack and penetration (primarily web vulnerability assessment and security source code review, network penetration testing, and mobile application security audit).

Requirements:

  • Bachelor’s Degree in Information Technology, Information Systems Security, Cybersecurity or related field;
  • 2+ years of experience performing internal and external vulnerability assessments as well as penetration testing on applications, network protocols, databases, etc.
  • Performing network reconnaissance and security forensics on systems;
  • Detailed knowledge and analysis experience of applicable security tools, technologies, and trends. Tool familiarity includes: Burp Suite, frida, Metasploit, etc.; at least basic scripting skills are mandatory for this position;
  • Mobile application security testing experience/Source code analysis experience/Reverse engineering or malware analysis experience would be an advantage; contributions in community development and bug bounty experience would be appreciated as well;
  • The successful candidate must hold or be willing to pursue related professional certifications such as OSCP or equivalent.

We offer:

  • Insurance coverage: life, travel and health
  • Excellent opportunity for professional and personal development
  • Interesting and diversified projects
  • Cozy office space for teamwork
  • Flexible working regime
  • Extensive training in both core competencies and soft skills
  • Annual summer training, taken place outside Deloitte premises
  • Friendly and energetic environment

Corporate citizenship

At Deloitte, we believe in the importance of leadership at all levels. We expect our people to embrace and live by our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society, and make an impact that matters.

Deloitte is led by a purpose: to make an impact that matters. Every day, Deloitte people are making a real impact on the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work-always striving to be an organization that is held up as a role model in terms of quality, integrity, and positive change.

At Deloitte, we are completely committed to attracting and retaining professional and ambitious talent and as such we are absolutely dedicated to investing in and helping our people to excel. The fact is we believe building strong relationships with our people is as important to the success of our business as building strong relationships with clients.

We are flexible in our approach and are committed to changing, adapting, and improving both internally and with regard to the services, we offer our clients. As a result, we look for candidates who are not only skilled professionals in their field but who can also partner with us - candidates who are able to adapt, change and drive this exciting improvement forward with us. We are dedicated to giving you all the tools available to fulfill your potential and we are able to offer you our 100 percent commitment as your career partner for the journey.

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

We thank all applicants in advance for their interest; however, only those candidates selected for an interview will be contacted.

Please note that you will be asked to provide your personal information in order to complete the application process.

Deloitte — вакансия в Cyber Security Engineer/Penetration Tester: фото 2

от 250 до 500  сотрудников

с 1993 года  на рынке

  • Медицинское страхованиеМедицинское страхование
  • Регулярный пересмотр зарплатыРегулярный пересмотр зарплаты
  • Компенсация обученияКомпенсация обучения
  • Удалённая работаУдалённая работа
  • Гибкий графикГибкий график

Похожие вакансии по городам:

Похожие вакансии по профессиям: