Junior - Application Security Tester

Madrid, España

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View all jobs at Deloitte

Apply now Apply later

¿Te imaginas participando en la transformación de las principales organizaciones nacionales e internacionales?

En Deloitte estamos comprometidos con generar un impacto en la sociedad, en nuestros clientes y en ti

   

Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization.

 

 

What will your day-to-day be like?

 

Strategic

  • Support development in deployed tooling to enhance customer efficiency.

 

Operational

  • Support operational processes, rules of engagements and methodologies to deliver quality code analysis and penetration testing services to Deloitte’s global network.
  • Ensure deliverables are of a quality nature and provide practical intelligence to help member firms remediate vulnerabilities identified.
  • Executing security testing or support of automated mechanisms.
  • Curate application security vulnerability data generated from application testing tools, provide concise and digestible remediation paths for member firms.
  • Escalates key risks and issues to Automated Application Testing Delivery Manager that need special attention or hold urgency.
  • Ability to operate in at least one development language.
  • Significant benefit of experience of process automation or robotics processing.

 

 

 

 Relationship Management

  • Work closely with the operations team to ensure appropriate customer facing documentation and communications are present to facilitate effective entry points and service offerings are present.
  • Support member firm liaisons with member firm and DTTL management and technical teams to ensure they are consuming all the offered Services within the Risk Management group across the globe and to ensure member firm expectations are being met.
  • Collaborates with the Attack Surface Assessment group to understand trends, issues and risks and to exchange expertise.

 


What do we expect from you?

 

  • Bachelor’s degree in Computer Science, Cyber Security, International Cyber Security, or equivalent education experience.
  • Experience in application testing would be preferred, however motivation and a thirst to apply theoretic knowledge will be considered.
  • Experience with validation of scan results from the following testing tools would be of benefit: Fortify, Contrast Security, Checkmarx and software composition analysis tools.
  • Strong knowledge of explaining to development teams of how to use secure coding techniques.
  • Ability to convey technical risks to business managers and executives.
  • Experience with managing and configuring on-premises scanning tools infrastructure hosted in a cloud environment.
  • Experience working with variety of cultures across the globe and have the patience, understanding and empathy to work collaboratively and effectively.
  • Knowledge and ability to accurately describe the OWASP Top 10 most common application security vulnerabilities found on most websites.

 

   

¿Cómo es trabajar en Deloitte?

�� Proyectos de alto impacto donde tendrás un largo recorrido y aprendizaje

☯️ Un día a día híbrido-flexible: tendrás horario flexible y un buen equilibrio entre el teletrabajo y el trabajo en equipo en nuestras oficinas o las de nuestros clientes

⚽ Buen ambiente dentro y fuera de la oficina: disfrutarás de varios teambuildings al año, actividades culturales y deportivas… ¡y mucho más!

��‍♀️ Bienestar integral: cuídate con nuestro programa de salud física, mental y financiera… ¡y con equipo médico en las oficinas!

�� Impacto social: Podrás apuntarte a una gran cantidad de voluntariados de alcance nacional e internacional y a proyectos pro-bono con los que poner tu tiempo y talento al servicio de quienes más lo necesitan

��️ Cultura del feedback y aprendizaje continuo: crecerás en un entorno inclusivo donde la igualdad de oportunidades y tu plan personalizado de formación impulsarán tu desarrollo. ¿Ya te visualizas en la Deloitte University de París?

�� Beneficios exclusivos por ser parte de Deloitte: podrás disfrutar de un gran catálogo de beneficios y de un completo plan de retribución flexible

 

Si te gusta lo que lees, estos son tus próximos pasos:

  • Aplica a la oferta haciendo clic en ‘Enviar candidatura ahora’ y completa tu perfil.
  • Si encajas en el puesto, nuestro equipo de talento te contactará para conocerte mejor.

¡Comienza el proceso! Te iremos guiando por las diferentes fases hasta tu incorporación. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  12  4  0
Category: AppSec Jobs

Tags: Application security Automation Checkmarx Cloud Code analysis Computer Science OWASP Pentesting Risk management Vulnerabilities

Perks/benefits: Flex hours

Region: Europe
Country: Spain

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.