Ψάξε τώρα

Penetration tester – Assistant Consultant | Cyber and Strategic Risk |Risk Advisory Services – Nicosia/Limassol – Cyprus

Η συγκεκριμένη αγγελία έχει λήξει. Ψάξτε στο www.carierista.com για αναζήτηση άλλων αγγελιών.

#DL70211
Τύπος: Πλήρης Απασχόληση

Position: Penetration tester – Assistant Consultant | Cyber and Strategic Risk |Risk Advisory Services – Nicosia/Limassol

The Team

Do you thrive in a fast-paced environment? Are you a team player who likes to work on different types of projects with clients in various industries? Are you a problem solver, who pays attention to the smallest details? Are you a professional who seeks to make an impact? If so, Deloitte could be the place for you! Join the team and focus on applying technical experience and a value driven methodology to help clients identify key challenges and implement solutions to drive meaningful change.

The Cyber and Strategic Risk team of our Risk Advisory Services is seeking to recruit a dynamic and high calibre professional to join us as a Penetration tester, at the level of Assistant Consultant, to be based in our Nicosia or Limassol Office and handle engagements predominantly in Cyprus and Middle East region. The Cyber and Strategic Risk team helps protect our clients by assessing their digital landscape and identify and remediate vulnerabilities or misconfigurations therefore minimize their exposure to cyber-attacks.

The Role

At Deloitte, every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realise your full potential.

The role is a unique opportunity to broaden your knowledge, develop your global insights, build your cross-cultural competencies and skills, expand your network, and ultimately advance your career and personal growth in an increasingly borderless world. Borders don’t exist at Deloitte, so get ready to go far and wide with us!

The successful candidate will be primarily involved in the following:

  • Perform penetration tests on numerous platforms and technologies, such as web, mobile and infrastructure penetration tests to identify and mitigate security vulnerabilities
  • Simulate social engineering assessments and sophisticated cyber-attacks to evaluate the effectiveness of security measures
  • Conduct regular vulnerability assessments on different types of network infrastructure and network equipment by scanning and analyzing them
  • Prepare comprehensive and clear reports on security findings with actionable recommendations for remediation
  • Effectively present and communicate findings and vulnerabilities to varying technical and business audiences
  • Team up with a group of cyber security specialists to contribute to the development of tools, methodologies, and best practices for penetration testing
  • Stay up to date with the latest security trends, vulnerabilities and tools and maintain working knowledge of advanced threat actor tactics, techniques and procedures, to emulate these to assess vulnerability and risk
  • Contribute to the team’s knowledge base by documenting new vulnerabilities and attack techniques

Requirements

  • Undergraduate degree in Computer Science, Information Technology, Cybersecurity, and/or other related disciplines
  • Postgraduate degree in Computer Science, Information Technology, Cybersecurity, and/or other related disciplines will be considered as an advantage
  • Certifications such as OSCP, OSEP, CRTO or similar will be considered as an advantage
  • Experience in CTF competitions or online CTF platforms will be considered as an advantage
  • We welcome applications from fresh graduates for this position
  • Strong understanding of social engineering techniques, phishing threats, and digital impersonation tactics
  • A passion for identifying and exploiting vulnerabilities
  • Flexible and adaptive to support a dynamic environment with diverse stakeholders
  • Solid customer orientation with ability to confidently represent the Firm and establish trust relationships to positively impact the security posture
  • Analytical and problem-solving skills with a can-do attitude and a strong ability to think laterally
  • Commitment to quality and on-schedule delivery; and a proven ability to establish and meet milestones and deadlines
  • Capable of simultaneously managing assigned tasks for multiple projects
  • Excellent command of the Greek and English languages, both verbal and written

Benefits

  • Competitive remuneration package
  • Provident Fund
  • Medical coverage and life insurance
  • Deloitte Employee Assistance Program, providing 24/7/365 specialist counselling support
  • Continuous professional development and accelerated career growth
  • Flexible working hours and hybrid working
  • Friday afternoon off throughout the year
  • Endorsement for certifications and attendance at events
  • 34-hour week between July-September, including 2 afternoons off
  • Public Holidays falling on weekends given as paid Wellbeing Day off on the Friday before
  • Wellbeing Days Off throughout the year
  • Special types of paid leave
  • Dress for your day
  • Free parking

Applications

All applications will be treated with the strictest confidentiality. Interested applicants should apply through Cydeloittecareers.com selecting the specific vacancy under ‘Vacancies at Deloitte’.

Join us to make an impact together - Apply now!

Please note that only shortlisted candidates will be contacted for this position.

Carierista Logo

Θέλεις να λαμβάνεις ειδοποιήσεις σχετικές με νέες θέσεις εργασίας, θέματα καριέρας και επιχειρηματικότητας;