Senior Penetration Tester
What Impact will you make?
#YourOpportunity
Do you thrive at solving complex challenges? Want to work on next-generation, cutting-edge products and services that deliver outstanding value? Work with other experts in your field? Work for a world-class organization that provides exceptional career experience and an inclusive and collaborative culture? Want to make an impact that matters? Consider joining Deloitte.
We are currently seeking for enthusiastic team players with exceptional penetration testing skills and a well-rounded personality to become part of our dynamic Cyber team based in Athens. The team is part of a global network, where brilliant colleagues collaborate across Deloitte locations, to deliver services to our clients both in Greece and abroad.
As a Senior Penetration Tester, you will work in a highly skilled team to perform various Penetration Testing and Red Teaming engagements for our domestic and international clients. Using your offensive skills, you will covertly breach our clients’ networks and provide recommendations to strengthen the client’s security posture. To sharpen your skills, you will be trained with the Offensive Security trainings; you will join the periodic Deloitte Global Ethical Hacking and Red Team knowledge exchange sessions, and perform research on the latest techniques and tools. Moreover, you will serve as a “Subject Matter Expert”, adding interpretive value to findings presented and be responsible for creating and executing custom penetration testing engagements to identify if client systems are vulnerable to security issues.
#YourRole
Your role as a Senior Penetration Tester will enable you to work alongside fellow Ethical Hackers, who are incredibly passionate about what they do and are characterised by their commitment to working as a team, and their ever-present customer focus. In this role, you will actively participate in technical planning and the delivery of best-in-class service to our clients. In this role, you will find yourself in a personal learning and development fast track and will be given many opportunities to get exposure and make an impact that matters.
During your tenure as a Senior Penetration Tester, you will be able to:
- Be part of a truly global community of Deloitte experts in Ethical Hacking and Cyber Security;
- Work on projects focused on identifying security vulnerabilities on client’s infrastructure, Web and Mobile Apps etc.;
- Find creative ways to obtain a foothold in a client's network;
- Apply an adversary mindset to simulate sophisticated actors and achieve project-specific objectives;
- Stealthily move laterally within client’s IT environments, making sure not to trigger any alarms;
- Perform research and develop your own tools and sharpen your tradecraft;
- Share your research within the Deloitte Global Hacking and Red Team community;
- Turning security weaknesses into tailored and concrete recommendations;
- Translate technical issues into business risks;
- Facilitating Purple Team workshops and training defensive teams of clients in to identify tactics, techniques and procedures (TTPs) used by adversaries;
- Receive training and attain certifications in the use of cutting-edge cybersecurity products but also on various cybersecurity engineering topics.
#WinningRequirements
To qualify for the role, you must have:
- Bachelor’s Degree in Information Technology, Information Systems Security, Cybersecurity, or related work experience
- Experience with penetration testing like Web Application, Mobile, Infrastructure and Vulnerability Assessments both on *nix and Windows environments;
- Expertise using Kali Linux and tools like Burp, Metasploit, Covenant, Cobalt Strike, and Nessus;
- Experience effectively prioritizing workload to meet deadlines and work objectives;
- Demonstrated ability to write clearly, succinctly, and in a manner that appeals to a wide audience;
- Consultant mindset, commitment to teamwork, and ability to build strong client relationships.
- Strong communication skills (in Greek and in English).
- Ability to maintain professionalism and always strive for high ethical standards.
- 3+ years of experience in Penetration Testing and/or Red Teaming;
- Willingness to research new security testing techniques and tradecraft;
- Preferred hands on experience with Red Teaming.
Ideally:
- Military obligations fulfilled where applicable
- Preferred professional qualifications: OSCP, OSEP, OSCE, OSWE, CRTO, PACES etc.
- Web Security Academy (PortSwigger)
- Hack the Box level: Pro Hacker
#ChooseDeloitteif:
- You want to work with inspiring, ambitious, and supportive people with diverse geographical and academic backgrounds and extensive skills.
- You get excitement in managing clients shifting priorities and accomplish tasks in a challenging, fast-paced environment.
- You like to nurture people and share your knowledge with others.