Általános információ

Pozíció
Senior Penetration Tester (Ethical Hacker)
Munka típusa
Teljes munkaidős pozíció
Város
Budapest
Ország
Magyarország
Üzletág
Risk Advisory
Csapat
Cyber
Érdeklődési terület
Cyber
Munkavégzés
Hibrid (irodai és otthoni munkavégzés)

Pozícióleírás és elvárások

Who we are looking for
  • Minimum 2 years of professional experience in penetration testing
  • Experience with multiple programming and scripting languages
  • Advanced knowledge of networking and network protocols
  • Knowledge in cryptography (Ciphers, hashing algorithms, certificates etc.)
  • Advanced knowledge of multiple operating systems
  • Be a quick and independent learner
  • Self-dependent and creative problem solver
  • Attentiveness to detail, precision
  • Fluency in written and spoken English
  • High level of integrity
  • Professional attitude

  • Advantages:

  • OSCP and other penetration testing focused certificates
  • Good command of multiple programming and scripting languages and assembly
  • Experience in system administration (Linux, Windows) or network device administration
  • Experience in mobile application development
  • Experience in IoT or automotive technologies, components, buses, protocols
  • Experience in hardware hacking, different microcontrollers, DIY digital electronics or prototyping
  • Experience on Cloud environments (e.g., Amazon AWS, Microsoft Azure, Google Cloud, Alibaba Cloud)
  • Experience in incident response procedures or E-discovery and cyber forensics
  • Excellent communicator in English - both in technical writing and face-to-face presentations
  • German language skills




Your future role
  • Continuously sharing knowledge and experience with junior team members
  • Continuously learn new and emerging technologies, develop tools and methodologies to assess the security of these technologies
  • Be the technical lead of penetration testing projects
  • Create testing plans for complex environments and participate in testing them
  • The penetration test areas can be, but are not limited to:
    • Application-level penetration testing (e.g. Web application, iOS and Android mobile application, desktop application)
    • Infrastructure level penetration testing
    • Red Teaming
    • Automotive penetration testing (car hacking)
    • Hardware hacking
    • Penetration testing of SCADA system
    • Penetration testing of IoT system
    • Penetration testing in Cloud environment
    • Cyber incident response and forensics
  • Writing and reviewing reports/presentations about the testing results and presenting and explaining them to clients at a deep technical level
What we offer
  • Opportunity to join a team of IT 30+ security experts with deep and diversified technical background
  • Opportunity to specialize in specific areas where we are committed to support the learning process and obtaining international certificates
  • Hybrid way of work
  • Challenging International environment where personal development and growth are encouraged
  • Unique opportunity to get a deep understanding of the technologies used by industry leading companies
  • Unique opportunity for a career and promotions
  • Attractive and competitive salary, including wide range of fringe benefits
About Deloitte
Deloitte is one of the world’s largest professional services organizations, offering a wide range of Consulting, Tax, Audit, and Financial Advisory Services. Deloitte is also one of the largest global service providers for Cyber Risk Services, which has achieved significant uninterrupted market growth over the past years. As we are continuously planning to expand the Cyber Services, we are looking for colleagues.
About the team
Deloitte Cyber Risk Services team has 30+ professionals working on application penetration testing, automotive security, hardware hacking and Red Teaming project for global brands all around the word.
Spend your weekdays in a high secured cyber security lab, where it's no surprise if a car enters for security testing.
If your happy place contains high-end IT infrastructure and the latest security testing tools, this working environment might fit you just perfectly.

#LI-FP1

   




https://www.facebook.com/deloittehungary/  https://www.instagram.com/deloittehungary/  https://www.linkedin.com/company/deloitte  https://www.youtube.com/user/deloitteinhungary  https://www.tiktok.com/@deloittehungary