Global Technology Junior / Senior Analyst Penetration Tester Cybersecurity

Kuala Lumpur, Malaysia

Job Description


Title: Global Technology Junior / Senior Analyst - Penetration Tester Cybersecurity

What impact will you make?

At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals.

So what are you waiting for? Join the winning team now.

Work you\'ll do

The Deloitte Global Cybersecurity function is responsible for enhancing data protection, standardizing and securing critical infrastructure, and gaining cyber visibility through security operations centers. The Cybersecurity organization delivers a comprehensive set of security services to Deloitte\'s global network of firms around the globe.

As part of the Global Cybersecurity team, responsibilities will be to work with customers to deliver technical assessments against a broad range of services. You will bring exceptional communication skills to provide consultative guidance to customers on findings identified, how to effectively engage services and the available capabilities.

Other illustrative duties include:

  • Curate and assessment of vulnerability data (across multiple platforms/tools)
  • Typical security testing activities
  • SAST/DAST
  • Software/Web Application/Web Services penetration testing
  • Network Penetration Testing
  • Mobile Application Penetration Testing
  • Thick Client Penetration Testing
  • Architecture Security Analysis and Threat Modeling
  • Provide technical guidance in supporting member firms in conducting necessary remedial actions and responding to client vulnerability questions or disclosures
  • Help develop tooling deployment and relevant scanning configurations to enhance practical testing processes
  • Operate in the wider organization to drive risk reduction goals and in the continuous improvement vulnerability related service
Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves everyday to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Associates / Analysts / Consultants across our Firm are expected to:
  • Understand the expectations set and demonstrates personal accountability for keeping own performance on track.
  • Understand how our daily work contributes to the priorities of the team and the business.
  • Demonstrate strong commitment to personal learning and development.
  • Actively focus on developing effective communication and relationship-building skills, with stakeholders, clients and team.
  • Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution.
Requirements
  • At least 1 years\' experience working in a professional environment preferably as part of an operational security function (application testing, penetration testing). Extensive theoretical knowledge may also be considered.
  • Experience in network penetration testing
  • Familiarity with software security weakness and vulnerabilities
  • Must be able to work under pressure and produce content to tight timelines
  • Excellent planning skills
  • Demonstrated experience working with diverse stakeholders, preferably on a global multi-national basis
Education:
  • Bachelor\'s degree in a business or cyber security domain; or Candidates with relevant work experience in an appropriate field
Preferred Qualifications:
  • Experience in any of the following platforms would be highly beneficial; Burp, Kauli Linux, Nmap, ServiceNow, Qualys, Kenna, Fortify
  • Ability to communicate strategic information security topics, policies and standards as well as risk-related concepts to technical and nontechnical audiences
  • Sound knowledge of common infrastructure and web application vulnerabilities and common vulnerability categorizations such as OWASP, CVSS
  • Secure DevOps experience
  • Knowledge of ticketing and tracking tools such as Service Now - Security Operations
Due to volume of applications, we regret only shortlisted candidates will be notified. Candidates will only be contacted by authorized Deloitte Recruiters via firm\'s business contact number or business email address.

Requisition ID: 98922

In Malaysia, the services are provided by Deloitte and other related entities in Malaysia ("Deloitte in Malaysia"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Malaysia, which is within the Deloitte Network, is the entity that is providing this Website.

Deloitte

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD944999
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned