Deloitte

Cyber Threat Pentester-Sr. Consultant

Recruiter
Deloitte
Location
Stamford, CT, USA
Salary
Competitive salary
Posted
12 Nov 2019
Closes
28 Nov 2019
Ref
6783296
Job role
Accountant
Cyber Threat and Vulnerability Management - Penetration Testing / Red Team Operations
As it becomes increasingly difficult to detect infiltrations and unauthorized activity, organizations need to be prepared for the highly sophisticated attacks they may face. Our Adversarial Simulation service professionals leverage deep experience with attack simulation to help clients qualify and quantify the risk and impact of vulnerabilities across the attack surface - including people, processes, and implemented technologies. Our team provides expertise in the areas of red teaming, penetration testing, attack simulation automation, vulnerability assessment, and attack threat profiling.

As a leader in Information Security, it is not surprising that our Threat and Vulnerability Management - Adversarial Simulation group is experiencing rapid growth. This is due to the success of and demand for our highly innovative services the in areas of security assessment, social engineering, advanced threat defense, application security and red team assessments, etc. These services are shaping how our clients manage today's advanced security threats and have the potential to set the standard for the future.

We are currently hiring for all levels for people with the below skillset.

Work you'll do
The Threat and Vulnerability Management - Adversarial Simulation team will be responsible for working with large organizations' information, security, technology, and application teams to tailor a program to fit a client needs and culture.

  • Perform Red Team assessments including physical, social engineering, and network exploitation
  • Perform internal and external penetration testing of network infrastructure and applications
  • Perform well controlled vulnerability exploitation/penetration testing on applications, network protocols, and databases
  • Perform network reconnaissance, OSINT, social engineering, and physical security reviews
  • Demonstrate advanced understanding of business processes, internal control risk management, IT controls and related standards
  • Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
  • Assist in the selection and tailoring of approaches, methods and tools to support service offering or industry projects
  • Support and/or lead workstreams on engagements related but not limited to, application security testing and remediation, infrastructure scanning and remediating results, triaging reducing false positives, and coordination of addressing scanning and testing results
  • Demonstrate a general knowledge of market trends, competitor activities, Deloitte & Touche products and service lines
  • Generate innovative ideas and challenge the status quo
  • Build and nurture positive working relationships with clients with the intention to exceed client expectations
  • Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services
  • Participate in and actively support mentoring relationships within practice
  • Provide input, guidance and direction on the overall market offering(s) related to Threat Vulnerability Management, and play an active role in building and developing our portfolio


The Team
Deloitte's Threat and Vulnerability Management (TVM) - Adversarial Simulation team provides on-site consulting and managed services that help IT security teams better defend and enable today's dynamic business by redefining what a security assessment is, from a standard vulnerability assessment to a full blown red team assessment. Deloitte empowers customers to more efficiently respond to shifting threats, achieve regulatory compliance, prioritize protection of services that drive revenue and competitive advantage, and measure progress of the overall IT risk management program. Deloitte's TVM team consists of practitioners from across the country and in locations around the globe, serving clients in a variety of industries. The diversity in background, knowledge, and skills of our team allows Deloitte to deliver results to our clients no matter the challenges that they face.

Qualifications Required:
  • 3+ years of experience in consulting and/or related subject matter experience.
  • Ability to perform vulnerability assessments and penetration testing using manual testing techniques, scripts, commercial and open source tools
  • Experience in exploiting vulnerabilities
  • Experience in bypassing detection technologies
  • Ability to read, write and modify scripts
  • Experience with network reconnaissance
  • Experience with OWASP
  • Experience with wireless penetration testing
  • Experience with password cracking
  • Ability to read and analyze network packet captures
  • Experience with security forensic analysis
  • Experience with firewall, router, and switch security
  • Knowledge of security best practices: NIST, Mitre ATT&CK, CIS
  • Knowledge of security auditing techniques
  • OSCP certification preferred
  • CISSP, CISM, or CISA certification required
  • Excellent verbal and written communication
  • Excellent presentation skills
  • Willingness to travel 80%
  • Bachelors' Degree Required
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future


Preferred technology experience with the following:

  • Network Penetration Testing: Kali Linux, Metasploit, Mimikatz, Powershell Empire, SET, Responder, Impacket
  • Vulnerability Assessment: Nessus, Qualys, Nexpose, VAS
  • Application security penetration testing: W3af, Vega, Wapiti, Burp proxy, Grendal
  • Web application scanner: Appspider, Acunetix, Appscan, Nikto
  • Static applications canner: Fortify, Checkmarx, IBM Appscan source, Appdetective, Onapsis
  • Wireless Penetration Testing: Kismet, Aircrack, netstumbler, hostapd, freeradius,
  • AV evasion: Veil Evasion, Shelter Evasion.
  • Database Testing: Scuba, SQLninja, AppDetectivePro, Havij, Mysqloit, SQLmap, etc
  • Network Assessment: NMAP, Nipper, Wireshark, TCPdump
  • Password Cracking: John the Ripper, Medusa, Cain, rainbow tables, hashcat, Hydra, Cain and Able.
  • Scripting: Bash, Python, Powershell, Gcode, Java, C++, C#, Perl


How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Deloitte's culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.

Tips from the Recruiter

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you're applying to. Check out recruiting tips from Deloitte professionals.

As used in this posting, "Deloitte Advisory" means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte Transactions and Business Analytics LLP is not a certified public accounting firm. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. These entities are separate subsidiaries of Deloitte LLP.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.
Deloitte will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws. See notices of various ban-the-box laws where available. https://www2.deloitte.com/us/en/pages/careers/articles/ban-the-box-notices.html

Requisition code: E20NATFSRCMC013-AS

Similar jobs

Similar jobs