warning
İlan yayından kaldırılmıştır

Cyber Penetration Consultant/Senior Consultant

Deloitte

İstanbul(Avr.)

İş Yerinde

İş Yerinde

Çalışma Şekli

Tam Zamanlı

Pozisyon Seviyesi

Uzman

Departman

Bilgi İşlem

Bilgi İşlem

Başvuru Sayısı

341 başvuru

Çalışma Şekli

Tam Zamanlı

Pozisyon Seviyesi

Uzman

Başvuru Sayısı

341 başvuru

Departman

Bilgi İşlem

Kariyer Image

GENEL NİTELİKLER VE İŞ TANIMI

Deloitte provides audit, tax, consulting, risk advisory and financial advisory services to public and private clients spanning multiple industries. With a globally connected network of member firms in more than 150 countries and territories, Deloitte brings world-class capabilities and high-quality service to clients, delivering the insights they need to address their most complex business challenges. Deloitte’s more than 260,000 professionals are committed to becoming the standard of excellence.

Deloitte has 4 values to make an impact. These are; outstanding value to our clients, commitment to each other, strength from cultural diversity and integrity.

We are currently looking for Consultants/ Senior Consultants with specific expertise with the following skills and experience;
  • Bachelor's Degree in Computer Science, Computer, Electric & Electrical Engineering, Management & Information Systems, or related fields,
  • Previous experience of performing web application and infrastructure penetration tests, to identify weaknesses in security controls and the business risks associated with these,
  • Experience of working with applications that perform a wide range of business functions - ideally across multiple industries,
  • Ability to understand and assess applications from both a technical and business function perspective,
  • Previous experience with configuration assessments of operating systems and network devices, including firewall rule set reviews,
  • Ability to deliver engagements as the technical lead on network and application assessments,
  • Excellent command of English both written and spoken,
  • Demonstrated experience of managing stakeholder relationships,
  • Ability to communicate business and technical risk to all levels of audience,
  • Complying with ethics and confidentiality principles,
  • Understands expectations and demonstrates personal accountability for keeping performance on track,
  • Builds relationships and communicates effectively in order to positively influence peers and other stakeholders.
The following are preferred but not required:
  • Offensive Security Certified Professional (OSCP)
  • Web development and source code review experience with  .NET, Java, PHP, C/C++, C#, Objective C.


İŞ TANIMI

As part of the Penetration Testing team, you'll be responsible for leading attack and penetration testing engagements to identify security weaknesses and exploiting identified weaknesses within client's IT environments, reporting on issues and making recommendations for their remediation.  You will be involved in vulnerability management engagements which include: network and host layer vulnerability assessments, firewall and networking device reviews, web application assessments, source code reviews and targeting the physical security of the infrastructure or buildings. positive working relationships with clients with the intention to exceed client expectations.
  • Determine client needs and makes suggestions to engagement management on how the Firm can meet those needs.
  • Serve the client within the standards set by engagement management and to meet client needs by acting with a sense of urgency, practicality and integrity.
  • Manage day-to-day client relationships at lower levels.
  • Direct staff to provide exceptional multifunctional and global services to the client.
  • Execute advanced services and supervise staff in delivering basic services.
  • Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement.
  • Build and nurture Deloitte is recognised in industry as one of the preeminent leaders in Cyber Security across Turkey, which a strong track record of helping clients assess and improve their security posture.
  • Perform required tasks with regarding performance management and to initiate actions for performance reviews and evaluations.
  • Contribute to the planning, development and delivery of education and training programs.

Aday Kriterleri

En az 3 yıl tecrübeli
Üniversite(Mezun), Yüksek Lisans(Öğrenci), Yüksek Lisans(Mezun), Doktora(Öğrenci), Doktora(Mezun)

Cyber Security Consultant pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Cyber Security Consultant İş İlanları

Bilişim / Denetim Hizmetleri 4+

Hakkımızda

Deloitte, denetim, danışmanlık, finansal danışmanlık, risk danışmanlığı, vergi ve ilgili alanlarda hizmet sunan dünyanın önde gelen profesyonel danışm

Şirket Sayfasına Git
Yan Haklar

Özel Sağlık Sigortası, Yemek Kartı (Setcard, Ticket, Multinet, Sodexo vb.).

Cyber Security Consultant pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Cyber Security Consultant İş İlanları