Senior Penetration Tester

Description

Deloitte Cyber Center in Israel is seeking a talented Senior Penetration Tester to join our team.

As a Senior Penetration Tester, you will be responsible for conducting comprehensive penetration testing for our clients' web applications, mobile applications, and infrastructure, with a strong emphasis on application penetration testing. Your role will involve interpreting vulnerabilities, identifying weaknesses, and exploiting them to assess security risks. You will also be required to report security findings in a clear and concise manner and stay updated with the latest tools, countermeasures, threats, and technologies.

Key Responsibilities:

  • Conduct ongoing penetration testing for web applications, mobile applications, and infrastructure.
  • Interpret vulnerabilities, identify weaknesses, and exploit them.
  • Report security findings in a clear and concise manner.
  • Stay up to date with tools, countermeasures, threats, and technologies.

Requirements

Requirements:

  • Minimum of 3 years of experience as a penetration tester or in application security.
  • Previous experience in managing team members is preferred. (preferred but not mandatory).
  • Proficiency in scripting languages such as Python, PowerShell, or similar.
  • Experience with tools such as Burp Suite and Postman.
  • Previous consulting experience with companies.
  • Proven experience in producing high-quality penetration testing reports.
  • Proven ability to lead and manage end-to-end penetration testing projects, including scoping, delivery, report writing, and client presentations.
  • Holds certifications such as OSCP, OSWE, or BSCP (advantage).
  • Excellent written and verbal communication skills in English.
  • Experience with cloud security controls and best practices (AWS, Azure, GCP) is an advantage.
  • Team player with a creative, out-of-the-box thinking approach.
  • Experience in conducting code reviews.
  • Good knowledge of The OWASP Top 10 Web Application and OWASP API Top 10.
  • Previous experience with global clients is an advantage.

Why Deloitte:

At Deloitte, we believe that an inclusive mindset and diverse workforce are two of our greatest competitive strengths. We are committed to fostering an inclusive environment where everyone feels valued and respected.

If you are a passionate and experienced penetration tester looking to make a significant impact, we encourage you to apply and join our dynamic team.


Share this job

Share this job