Senior - Application Security Tester

Madrid, España

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View company page

 

 

 

To join Deloitte is to participate in the transformation of leading national and international organisations. At Deloitte we are committed to making an impact on society, our clients and you.

 

Are you in?

 

 

Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization.

 

 

What will your day-to-day be like?

 

Strategic

  • Support development in deployed tooling to enhance customer efficiency.

 

Operational

  • Support operational processes, rules of engagements and methodologies to deliver quality code analysis and penetration testing services to Deloitte’s global network.
  • Ensure deliverables are of a quality nature and provide practical intelligence to help member firms remediate vulnerabilities identified.
  • Executing security testing or support of automated mechanisms.
  • Curate application security vulnerability data generated from application testing tools, provide concise and digestible remediation paths for member firms.
  • Escalates key risks and issues to Automated Application Testing Delivery Manager that need special attention or hold urgency.
  • Ability to operate in at least one development language.
  • Significant benefit of experience of process automation or robotics processing.

 

 

 

 Relationship Management

  • Work closely with the operations team to ensure appropriate customer facing documentation and communications are present to facilitate effective entry points and service offerings are present.
  • Support member firm liaisons with member firm and DTTL management and technical teams to ensure they are consuming all the offered Services within the Risk Management group across the globe and to ensure member firm expectations are being met.
  • Collaborates with the Attack Surface Assessment group to understand trends, issues and risks and to exchange expertise.

 


What do we expect from you?

 

  • Bachelor’s degree in Computer Science, Cyber Security, International Cyber Security, or equivalent education experience.
  • Experience in application testing would be preferred, however motivation and a thirst to apply theoretic knowledge will be considered.
  • Experience with validation of scan results from the following testing tools would be of benefit: Fortify, Contrast Security, Checkmarx and software composition analysis tools.
  • Strong knowledge of explaining to development teams of how to use secure coding techniques.
  • Ability to convey technical risks to business managers and executives.
  • Experience with managing and configuring on-premises scanning tools infrastructure hosted in a cloud environment.
  • Experience working with variety of cultures across the globe and have the patience, understanding and empathy to work collaboratively and effectively.
  • Knowledge and ability to accurately describe the OWASP Top 10 most common application security vulnerabilities found on most websites.

 

What do we offer?

 

  • You will have a hybrid-flexible working model.
  • You will be eligible for a flexible remuneration system, medical service, health insurance, life insurance and accident insurance.
  • You will have a training plan throughout your career.
  • You will develop in a feedback culture where you will be encouraged to learn continuously.
  • If you are interested, you will participate in national and international social action and volunteering programmes.
  • You will enjoy a cultural and sporting offer.

 

 

Now the choice is yours! If you think this position is right for you, click 'Apply now' and complete your profile so we can assess your application. If you fit the profile, our recruitment team will contact you to get to know you.

From there we will guide you through our recruitment process and your Deloitte story will begin.

 

 

What impact will you make?

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Automation Checkmarx Cloud Code analysis Computer Science OWASP Pentesting Risk management Vulnerabilities

Perks/benefits: Career development Flex hours

Region: Europe
Country: Spain
Job stats:  8  0  0
Category: AppSec Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.