Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: May 27, 2024
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Deloitte is one of the country's leading professional services firms in Southern Africa, and is dedicated to assisting companies succeed in the business environment- whether it be through our tax, audit, consulting or financial advisory services. At Deloitte, we understand that solutions are not just a static one dimensional report, but rather, an integrated...
    Read more about this company

     

    Cyber - Penetration Testing & Vulnerability Assessment - Senior Consultant

    Job Description

    What you’ll do

    • Supports engagement team in delivery of offensive cyber security services to identify security weaknesses within client's IT environments, reporting on issues and making recommendations for their remediation.

    Responsibilities

    The work you perform will include:

    • Perform vulnerability assessment and penetration testing
    • Perform Web Application Security Assessments
    • Perform Social Engineering Assessments
    • Perform Red Teaming Exercises
    • Perform technology configuration reviews
    • Apply problem solving skills and deliver Deloitte methodology on engagements
    • Develop excellent professional oral and written communication skills in order to establish working relationships with client personnel
    • Develop professional skills in various technology risk / security and privacy domains
    • Build industry knowledge to understand risk management issues relevant to that particular business
    • Exercise professional judgment on engagements by providing proactive solutions and recommendations
    • Provide recommendations for improved and enhanced business efficiency to clients

    Your role as a leader

    • At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We connect our purpose and shared values to identify issues as well as to make an impact that matters to our clients, people and the communities. Additionally, Analyst, Consultant across our Firm are expected to:
    • Demonstrate a strong commitment to personal learning and development.
    • Understand how our daily work contributes to the priorities of the team and business.
    • Understand the set expectations and demonstrate accountability in keeping personal performance on track.
    • Actively focus on developing effective communications and relationship-building skills with stakeholders, clients and team.
    • Demonstrate an appreciation for working with others.
    • Understand what is fundamental to Deloitte’s success as a business.
    • Demonstrate integrity and an awareness of strengths, differences, and personal impact.
    • Develop their understanding of Deloitte and offer a fresh perspective.

    Qualifications

    Advantagous qualifications include:

    • Bachelor degree or higher in Computer Engineering, Computer Science, Information Systems, Accounting Information Systems or other related fields
    • CISSP, CISM, CSSLP, OSCP, CEH, GPEN or other security certifications

    Experience:

    • 2+ years working in-depth working experience within a penetration tester with a strong understanding and familiarity with common penetration testing methods and standards and vulnerability and threat management experience
    • Must have experience of common network technologies, protocols and attacks
    • Experience with exploitation frameworks (e.g., MetaSploit, Core Impact)
    • Experience using common attack frameworks i.e. Cobalt Strike / Empire / PowerSploit or similar
    • Experience with various security tools and products (Burp Suite, Nessus, Kali)
    • Knowledge of operating systems (UNIX/Linux and Solaris, Windows) and of database management systems (Oracle, SQL Server, etc.) and web technologies (Java, PHP, ASP.NET, AJAX, etc.) and application security techniques and challenges
    • Knowledge of the OWASP and OSSTMM methodologies
    • Red team and cyber-attack simulation experience
    • Knowledge of Social Engineering tools and techniques

    Method of Application

    Interested and qualified? Go to Deloitte on jobs.smartrecruiters.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Deloitte Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail