Senior Penetration Tester

Senior Penetration Tester

02 Jun 2024
Maryland, Baltimore, 21201 Baltimore USA

Senior Penetration Tester

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; I nfrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools, and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

  • Using automated vulnerability scanning tools and manual testing techniques to identify & exploit the security vulnerabilitie s.
  • The objective of this activity is to identify and exploit the vulnerabilitie s present in the infrastructure systems supporting the application
  • This activity helps in uncovering the vulnerabilitie s, determining their impact and provide recommendation s to remediate the identified issues.
  • Application Infrastructure Vulnerability Assessment & Penetration Testing

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Our Cyber Application Security team advises federal clients on integrating security activities throughout the software development lifecycle to enable the design, build, and deployment of secure applications. Our team focuses on concept and requirements, design and development, verification, production and maintenance, and retirement. If you're seeking a career in vulnerability management, quality assurance, or GRC tools, then Application Security at Deloitte is the offering for you.

Qualifications:
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Travel up to 10%
  • 2+ years of experience with Application Infrastructure Vulnerability Assessment & Penetration Testing

Preferred:
Prior professional services or federal consulting experience
Certifications (e.g., CompTIA Security+, CEH, CISSP)

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Job Details

  • ID
    JC42227630
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Deloitte
  • Date
    2022-06-01
  • Deadline
    2022-07-31
  • Category

Jocancy Online Job Portal by jobSearchi.