Senior Consultant | Cyber Risk Advisory

This job is no longer active!

View all jobs Deloitte Romania active


View all jobs Senior Consultant | Cyber Risk Advisory active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: Deloitte Romania
Domain:
  • IT Software
  • Job type: full-time
    Job level: 1 - 5 years of experience
    Location:
  • BUCHAREST
  • Updated at: 09.11.2021
    Remote work: On-site
    Short company description

    Voted the Most Desired Employer in Romania, in the Financial Services Industry, five consecutive times, in the Catalyst surveys, Deloitte Romania provides services in audit, tax, legal, consulting, financial advisory, risk advisory, business processes as well as technology services, through 2,000 professionals. The Regional Audit Delivery Center (RADC) provides Audit services to various Country Member Firms from Deloitte Central Europe and to their clients. The Tax & Legal Delivery Center (TLDC) offers services focused on 5 service lines: GES (Global Employer Services), Business Tax, Global Tax Center Europe, Global Trade Advisory (GTA) and Legal Center of Excellence (CoE).
    Worldwide, Deloitte serves four out of five Fortune Global 500 companies through a globally connected network of member firms in more than 150 countries and territories, with over 330,000 professionals. The organization is recognized among “World’s Best Workplaces™” by Great Place to Work® and Fortune and among “World’s Most Attractive Employers”, by Universum, according to 2020 surveys.

    We believe that innovation comes from contrasting disciplines, backgrounds and cultural perspectives and that the innovative solutions our people deliver have to always make an impact that matters. We celebrate individual strengths and we prioritize our people’s well-being.

    You bring the ambition, we’ll provide the opportunities.

    Requirements

    • 1 to 4 years of proven experience delivering cyber security solutions. Appropriate certifications and qualifications in IT Security or Computer Science will be highly beneficial.
    • An outcomes focused mindset who can comfortably translate business requirements into deliverable actions that meet or exceed client expectations.
    • Able to demonstrate a good level of understanding across a range of areas that could include cloud security, cyber incident response practices, DevSecOps, identity & access management, security testing and privacy.
    • Experience working in consulting/professional services environment.
    • Excellent command of English, spoken and written, as report writing and presentations are a core part of the position. a Computer Science (Bachelors) degree or similar;
    • at least 5 years of work experience;
    • a proven track record in performing highly technical penetration tests;
    • the drive to keep developing yourself and keep up-to-date with current techniques and new vulnerabilities;
    • an excellent command of written and spoken English;
    • experience with being a team player who is eager to both experts in their own field, as well as with experts from other Deloitte collaborate on the best solutions for our customers;
    • a solid background in networking, network protocols, programming, penetration testing, manual hacking techniques and social engineering. Having technical certifications such as OSCP, OSCE, CCNA, etc. is an advantage.

    Extra credits:
    • Solid networking skills, recognized certifications;
    • Proof of experience in playing in CTF challenges and/or cyber exercises;
    • GitHub repository of own developed tools or starred projects;
    • security blog or list of online security resources (websites, RSS feeds, twitter lists);
    • SCADA / industrial systems management or security experience;

    Responsibilities

    Deloitte's Enterprise Risk Services has a risk-based approach, experienced professionals, comprehensive methodologies, and technical resources for serving our client in the areas of cyber security, IT and internal audit, risk management, and compliance. We are looking for individuals with considerable potential who welcome the challenge of working in a rapidly growing environment.

    This position provides a good opportunity for specialists to establish themselves in their careers quickly. It’s a great opportunity for those who are skilled hackers, but perhaps still early in their career or looking for their first full time penetration tester role. We have a have a highly skilled team and hence there is an opportunity to learn and be involved in a wide variety of projects.

    The Senior Consultant will support the daily operation of the Cyber Risk Advisory department. You will have the opportunity to assist with conducting risk assessments security audits vulnerability/penetration tests with commercial open-source and self-developed tools and techniques.

    What will your typical day look like?
    • Collaborate and build lasting relationships with our clients and internal teams to deliver cyber services.
    • Manage various project priorities and support requirements, such as managed services, security assessments and security implementations.
    • Apply the latest security techniques, tools and trends to bring together a new vision to help support business cyber security needs in the areas of cloud adoption, digital working, automation, networking and application development.
    • Help to share knowledge and learnings to continuously develop colleagues and a culture that aligns to Deloitte’s core values, making an impact that matters, all while delivering exceptional client service.
    • Mindfulness to continuously cultivate client relationships and demonstrating a drive and passion to simply get things done as the trusted advisor.

    Job-uri similare care te-ar putea interesa:

    BUCURESTI,

    BUCURESTI,

    BUCURESTI,

    Vezi job-uri similare (273)