Junior Consultant | Cybersecurity and Pentest

Acest job nu mai este activ!

Vezi toate job-urile Deloitte Romania active.


Vezi toate job-urile Junior Consultant | Cybersecurity and Pentest active pe Hipo.ro

Vezi toate job-urile in IT Hardware active pe Hipo.ro

Vezi toate job-urile in IT Software active pe Hipo.ro

Vezi toate job-urile in Management - Consultanta active pe Hipo.ro

Angajator: Deloitte Romania
Domeniu:
  • IT Hardware
  • IT Software
  • Management - Consultanta
  • Tip job: full-time
    Nivel job: 1 - 5 ani experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 22.02.2018
    Remote work: On-site
    Scurta descriere a companiei

    Voted the Most Desired Employer in Romania, in the Financial Services Industry, five consecutive times, in the Catalyst surveys, Deloitte Romania provides services in audit, tax, legal, consulting, financial advisory, risk advisory, business processes as well as technology services, through 2,000 professionals. The Regional Audit Delivery Center (RADC) provides Audit services to various Country Member Firms from Deloitte Central Europe and to their clients. The Tax & Legal Delivery Center (TLDC) offers services focused on 5 service lines: GES (Global Employer Services), Business Tax, Global Tax Center Europe, Global Trade Advisory (GTA) and Legal Center of Excellence (CoE).
    Worldwide, Deloitte serves four out of five Fortune Global 500 companies through a globally connected network of member firms in more than 150 countries and territories, with over 330,000 professionals. The organization is recognized among “World’s Best Workplaces™” by Great Place to Work® and Fortune and among “World’s Most Attractive Employers”, by Universum, according to 2020 surveys.

    We believe that innovation comes from contrasting disciplines, backgrounds and cultural perspectives and that the innovative solutions our people deliver have to always make an impact that matters. We celebrate individual strengths and we prioritize our people’s well-being.

    You bring the ambition, we’ll provide the opportunities.

    Cerinte

    We are looking for junior Pentesters who have or who are working towards CPSA or OSCP. This role is a foot into the door in the pen testing industry which can be difficult for people to break into. Not only we are offering you a way in but also support and training for you to learn about it and get to be the hacker you want to be quickly.

    Demonstrable experience in computer science, information security, and coding or systems administration is desirable, but not required. A passion for information security and an aptitude for finding, understanding and exploiting security flaws are essential.

    Requirements:

    • OSCP or working towards
    • CREST CPSA or working towards
    • Good communication skills
    • Knowledge and a passion for pen testing

    Responsabilitati

    What you will do:

    • Understand and apply a range of manual penetration testing techniques
    • Apply Context’s testing methodologies to find vulnerabilities in a range of systems, including web applications, network infrastructure and mobile applications
    • Developing skills and knowledge in new areas of technical information security, and progress towards industry qualifications such as CREST
    • Work independently on projects, liaising with other testers, clients and others where necessary
    • Write reports and technical documentation to a client-presentable standard
    • Help improve the methodologies, tools and processes used by Context every day

    Nice-to-have (Not obligatory):

    • Knowledge about OWASP Threat Modelling
    • Knowledge about Web Application Penetration Testing
    • Application certification within Common Criteria or PCI-DSS framework
    • GitHub repo, Security blog, infosec feed list, Twitter handle or HackTheBox profile

    Job-uri similare care te-ar putea interesa:

    2000 RON NET / luna
    Hybrid

    Hybrid

    Aplica fara CV
    BUCURESTI, Ilfov, Otopeni,

    Vezi job-uri similare (654)