Keywords:
Engineering, cybersecurity, Cybersecurity advisory, red teaming
Type:
Permanent employment
Location:
Amsterdam
Education:
Bachelor (EQF 6)
Published:
24/02/2021
Status:
Open
Apply before:
30/04/2021
Hours p/wk:
40

Description:

Covertly breach the client’s network and attempt to work your way as quietly as possible. At Deloitte.

 

What impact will you make?
You will work together with a highly skilled and trained team in red teaming engagements for our international clients. The RTO Manager is responsible for leading the RTO Specialists on-site. These specialists operate in the production environments of our clients and are up-to-date with knowledge about potential attacks, new exploits and vulnerabilities

 

This is how

  • supporting the team in troubleshooting any challenges they get stuck on and participate in testing where possible;
  • turning observations and weaknesses into specific, concrete recommendations and are able to hand over to a restoration team, if needed;
  • being responsible for setting up and guarding the budget of each assignment, planning of the assignment and engage in sales opportunities;
  • you will be given the opportunity to join the Deloitte Red Teaming Operations Hacklab in which you will learn and hands-on apply Open Source Intelligence gathering (OSINT), Social Engineering, Physical Security and Network Exploitation techniques.

(W)here
You share your expertise with about 60 other colleagues in the Cyber Security team that is part of Deloitte Risk Advisory. Our team focuses on securing the most valuable (digital) assets of an organization. Whether it's building a new, secure, web application, testing existing environments, or securing SCADA systems, our team can do it all. In this department, we find it important to continuously develop yourself. That's why we value innovation and personal development.

 

What we offer

  • in addition to a competitive salary, a share in our profits;
  • great growth opportunities. Depending on your ambitions and performance;
  • a development program that helps you keep growing;
  • work from home office set-up allowance to make sure you have everything you need to work in an ergonomically-friendly manner;
  • flexible working hours, you are in charge of your own agenda;
  • 26 days of paid holiday annually, and the opportunity to purchase 15 additional holiday days annually;
  • a 32 or 40-hour working week;
  • the opportunity to take a month of unpaid leave once annually;
  • the possibility to go on sabbatical for at least 2 months;
  • a good mobility scheme: choice between a company car with a fuel pass for Europe or the Mobility+ option or a gross cash option with which you arrange all your own transport or a public transport annual subscription;
  • an iPhone, which is also for personal use;
  • a laptop with a 4G connection;
  • a good pension scheme;
  • an opportunity to take part in our collective health insurance scheme;
  • an opportunity to benefit from tax-efficient facilities, such as company fitness and a bicycle scheme.

What you offer

  • a Computer Science (Bachelors) degree or similar;
  • at least 5 years of work experience;
  • a proven track record in leading Red Teams or highly technical penetration testers;
  • the drive to keep developing yourself and keep up-to-date with current techniques and new vulnerabilities;
  • an excellent command of written and spoken English;
  • experience with being a team player who is eager to both experts in their own field, as well as with experts from other Deloitte collaborate on the best solutions for our customers;
  • a solid background in networking, network protocols, programming, penetration testing, manual hacking techniques and social engineering. Having technical certifications such as OSCP, OSCE, CCNA, etc. is an advantage.

Let's make impact. Apply now!
We look forward to receiving your application for this position. At Deloitte, we welcome everyone who can bring quality and ambition. We'd like to know who you are.