Ethical Hacker / Penetration Tester (all genders), Cyber Risk Services

Purtroppo questo annuncio è scaduto
Ma ci sono migliaia di altri annunci interessanti che ti aspettano.
Inizia una nuova ricerca

Basic information

Business line: Risk Advisory

City: Basel, Geneva, Zurich

Experience level: Graduate

Working time percentage: 80% - 100%

Date published: 21-Nov-2022

Req #: 8468

Job description

Help our clients to find vulnerabilities before cyber-criminals do

Do you enjoy the thrill of hacking into systems on online training platforms or bug bounty programs? Would you like to turn your passion into a career and help us protecting our clients’ systems? Do you want to kickstart your career at the global leader in cyber security consulting and grow your career as ethical hacker / penetration tester?

As an ethical hacker / penetration tester, you will work with clients across various industries to ensure their applications and infrastructure are secure. You will be supported by your team who will help you to leverage your prior experience while growing and building up your penetration testing expertise and staying up to date with the latest tools, techniques, and procedures.

How you can make an impact:

  • Perform penetration tests for web and mobile applications and other security assessments such as code reviews where technical skills are essential
  • Document your findings in a high-quality, easy to read report, present it to the client and explain the steps required for remediation
  • Share your expertise as part of wider projects in the area of red teaming, IT risks and regulatory projects
  • Participate in team problem solving efforts and offer ideas to solve client issues
  • Support business development activities such as proposal and presentation preparation

Who we are looking for:

  • You have a passion for cyber security and the desire to build your Consulting career as a penetration tester in our application security team
  • You participated in CTF events, hacking challenges such as Hack The Box or bug bounty programs
  • You have a completed Bachelor or Master’s degree with a strong academic record in computer science or a similar field
  • A good understanding of the OWASP Top 10 and penetration testing related certifications such as OSCP or OSWE are a strong advantage
  • You are completely fluent in English, fluency in German and/or French is a strong advantage

Your team

Become part of an entrepreneurial, innovative and international team of 60 Cyber professionals across Switzerland. We are passionate about bringing best in class cyber solutions to our clients and helping our people grow both personally and professionally through trainings, mentoring programmes and on-the-job learning.

Find our more about our Cyber team, areas of expertise and key service offerings here:

https://www2.deloitte.com/ch/en/pages/career/opportunities/careers-in-technology/cyber.html

Careers at Deloitte. Choose your impact.

At Deloitte, your ideas create impact and spark meaningful change for our clients, people and society. Your unique expertise, background and perspective helps us find new ways into the most complex challenges so we can brighten the futures of those our work affects. At Deloitte, you can build a career that inspires and energises you. At Deloitte, you can choose your impact.

In Switzerland, we provide industry-specific services in the areas of Audit & Assurance, Consulting, Financial Advisory, Risk Advisory and Tax & Legal. With more than 2,000 employees at six locations, we serve companies and organisations of all sizes in all industry sectors. We offer meaningful and challenging work, a place where you can be you and where you will never stop growing. You will benefit from flexible working conditions as well as wellbeing and parental programmes.

Join us and become part of a global network of like-minded people dedicated to making a difference, whether by addressing climate change or improving 100 million futures by 2030. Want to know more about opportunities at Deloitte? Visit www.deloitte.com/ch/careers.

How to apply

We look forward to hearing from you! Please click on “apply now” to submit a complete application, including CV, cover letter, references and degree certificates.

If you have any questions, please contact Rebecca at talent@deloitte.ch

*We consider all qualified applicants for employment regardless of race, ethnicity, religious beliefs, gender, sexual orientation, gender identity, national origin, age or disability, in accordance with applicable law. Research shows that women are less likely to apply for roles unless they match all the criteria; don’t hold yourself back - apply today.

We do not accept applications from recruitment agencies for this position.

Deloitte AG and Deloitte Consulting AG are Swiss subsidiaries of Deloitte LLP, the DTTL member firm in the United Kingdom.

Pubblicato il 30.03.2023. Annuncio di lavoro originale