Epicareer Might not Working Properly
Learn More

Application Security Tester

Salary undisclosed

Apply on


Original
Simplified
Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do
  • Enhance cyber awareness with clients and project teams.
  • Perform both automated and manual security testing, provide detailed security reports, and ensure compliance with industry standards.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:
  • 2 + years of experience within the following areas:
    • Experience in conducting security assessments, including vulnerability scanning
    • Ability to effectively collaborate with developers to remediate vulnerabilities and enhance the security posture of our applications
    • Knowledge of programming languages such as Java, C#, Python, JavaScript, etc.
    • Familiarity with secure coding practices and frameworks.
    • Strong understanding of web application security principles (e.g., SQL injection, XSS, CSRF).
  • Bachelor's degree required
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role

Preferred:
  • Relevant Industry/Cyber Security Certification such as CEH, OSCP, CISSP, GWAPT, or similar are preferred.

Information for applicants with a need for accommodation:
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job