Apply now »

DRSC Risk Advisory - Vulnerability Assessment & Penetration Testing Senior Consultant

Date:  21 Apr 2024
Service Line / Portfolios:  Cyber & Strategic Risk
Location: 

Kuala Lumpur, MY

What impact will you make?

At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals.

So what are you waiting for? Join the winning team now.

Work you’ll do

 

  • Proficiency in the use and application of security technologies.
  • Assist in the identification, resolution and documentation of security incidents.
  • Providing technical scoping advice and assisting pre sales where necessary.
  • Conducting focused research when not engaged on client billable projects.
  • Responsible for adhering to all internal policy and security procedures.
  • Ability to travel to clients sites to perform security engagements as required.
  • Delivering high quality technical solutions to clients.
  • Developing self-skills on internal security projects.
  • Ability to lead technical teams on client engagements.


Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves everyday to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Associates / Analysts / Consultants across our Firm are expected to:

 

  • Understand the expectations set and demonstrates personal accountability for keeping own performance on track.
  • Understand how our daily work contributes to the priorities of the team and the business.
  • Demonstrate strong commitment to personal learning and development.
  • Actively focus on developing effective communication and relationship-building skills, with stakeholders, clients and team.
  • Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution.


Requirements

 

  • Must have at least 4 years of experience in penetration testing.
  • Experience in using of a variety of network security testing tools.
  • Able to identify vulnerabilities and be able to recommend corrective action.
  • Has the ability to explain the output of a penetration test to a non-technical client.
  • Possess Industry standard qualifications such as OSCP or CREST CRT is preferable.
  • Must have strong networking and associated protocol knowledge and experience.
  • Applied cryptography, mathematics or computer science experience.
  • Mobile security knowledge and experience (OS, RF and App).
  • Applied security research.
  • Application security threat modelling.
  • Cloud Service testing (AWS / Azure).
  • SDLC Implementation and Testing.
  • Software development or programming/scripting abilities.
  • Source code review.
  • Reverse engineering.
  • Fuzzing


Due to volume of applications, we regret only shortlisted candidates will be notified. Candidates will only be contacted by authorized Deloitte Recruiters via firm’s business contact number or business email address.

Requisition ID:  99724

In Malaysia, the services are provided by Deloitte and other related entities in Malaysia ("Deloitte in Malaysia"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Malaysia, which is within the Deloitte Network, is the entity that is providing this Website.

Apply now »