Penetration Tester, Deloitte Global Technology

canada maple leaf logo

Website Deloitte

Job Type:  Permanent  
Work Model: 
Remote  
Reference code: 
126424
Primary Location: 
Toronto, ON
All Available Locations: 
Toronto, ON; Calgary, AB; Edmonton, AB; Halifax, NS; Kitchener, ON; Ottawa, ON; Regina, SK; Saint John, NB; St. John’s, NL; Vancouver, BC; Victoria, BC

Our Purpose

At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.

By living our Purpose, we will make an impact that matters.


  • Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness.
  • Experience a firm where wellness matters.
  • Be expected to share your ideas and to make them a reality.

  • What will your typical day look like?


    As part of the Global Cybersecurity team, responsibilities will be to work with customers to deliver technical assessments against a broad range of services.

    You will use your communication skills to provide consultative guidance to customers on findings identified, how to effectively engage services and the available capabilities. In this interesting and diverse role, you will:

  • Evolve and enhance approach for managing customer requests and queries for technical testing.
  • Support the integration of testing analysis across disciplines to improve testing exercises and improve end product to our customers.
  • Assist in technical scoping of security testing activities.
  • Curate and assessment of vulnerability data (across multiple platforms/tools).
  • Take part in typical testing activities including Software/Web application penetration testing, network penetration testing, mobile application penetration testing, thick client penetration testing, and more.
  • Provide technical guidance in supporting member firms in conducting necessary remedial actions and responding to client vulnerability questions or disclosures.
  • Help develop tooling deployment and relevant scanning configurations to enhance practical testing processes.
  • Operate in the wider organization to drive risk reduction goals and in the continuous improvement vulnerability related service.

  • About the team

    Deloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in “what is” but rather “what can be” to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.



    Enough about us, let’s talk about you


    Required:

  •  At least 2 years’ experience working in a professional environment preferably as part of an operational security function (Penetration Testing)
  • Experience in any of the following platforma would be highly beneficial; Burp or OWASP ZAP, Kali Linux, Nmap, Metasploit, Postman, Gobuster, Dirbuster, SQLMap.
  • Familiarity with software security weakness and vulnerabilities.
  • Must be able to work under pressure and produce content to tight timelines.
  • Bachelor’s degree in a business or cyber security domain; or candidates with relevant work experience in an appropriate field.

  • Preferred:

  • Ability to communicate strategic information security topics, policies, and standards as well as risk-related concepts to technical and nontechnical audiences.
  • Threat modeling experience.
  • Scripting experience (Power shell, Python).
  • Sound knowledge of common infrastructure and web application vulnerabilities and common vulnerability categorizations such as OWASP, CVSS
  • Secure DevOps experience.
  • Knowledge of ticketing and tracking tools such as Service Now – Security Operations.

  • Total Rewards

    The salary range for this position is $69,000 – $114,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people.

    We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people’s unique strengths and contributions and rewarding the value that they deliver.

    Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as “Deloitte Days”), flexible work arrangements and a hybrid work structure.



    Our promise to our people: Deloitte is where potential comes to life.

    Be yourself, and more.

    We are a group of talented people who want to learn, gain experience, and develop skills.

    Wherever you are in your career, we want you to advance.

    You shape how we make impact.


    Diverse perspectives and life experiences make us better. Whoever you are and wherever you’re from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be.

    Be the leader you want to be

    Some guide teams, some change culture, some build essential expertise.

    We offer opportunities and experiences that support your continuing growth as a leader.

    Have as many careers as you want.


    We are uniquely able to offer you new challenges and roles – and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships – between leaders and their people, the firm and its people, peers, and within in our communities.

    Source
    WhatJobs

    To apply for this job please click the link belowhttps://en-ca.whatjobs.com/pub_api__cpl__75334130__4809?utm_campaign=publisher&utm_medium=api&utm_source=4809→