Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Deloitte

Lead BISO Application Security Analyst

Law Enforcement and Security

Diplomatic Security

No

Birmingham, Alabama, United States

Location: United States

Are you passionate about technology and interested in joining a community of collaborative colleagues who respectfully and courageously seek to challenge the status quo? If so, read on to learn more about an exciting opportunity with Deloitte's Information Technology Services (ITS). We are curious and life-long learners focused on technology and innovation.

What you'll do

The Lead Application Security (AppSec) role provides support to Government and Public Services (GPS) Business Information Security Officer (BISO) function for maintaining the appropriate cyber security posture for systems and applications supporting business operations and client delivery. This position works closely with internal security teams, development teams, project teams, and other partners to identify and assist in the mitigation of software vulnerabilities discovered in Deloitte written code and open-source code used by Deloitte. Additionally, responsible for maintaining secure development standards as documented in Deloitte's software development lifecycle.

  • Triage and analyze vulnerabilities discovered within internally developed code and open-source dependencies
  • Research known vulnerabilities to determine characteristics such as severity and exploitability related to internally developed software and its supporting infrastructure.
  • Research to verify or disqualify potential vulnerabilities
  • Build threat models and mapping software/tool dependencies
  • Perform research on new security trends, tools, and techniques to improve existing processes
  • Use data analyst techniques to answer research questions about vulnerabilities, and general threat intelligence trends
  • Utilize SAST/DAST/SCA and other products to identify and communicate security vulnerabilities to development teams
  • Provide input and guidance to remediate known vulnerabilities during build process.
  • Contribute to application security development projects and discussions as needed.

The team

Information Technology Services (ITS) helps power Deloitte's success. ITS drives Deloitte, which serves many of the world's largest, most respected organizations. We develop and deploy cutting-edge internal and go-to-market solutions that help Deloitte operate effectively and lead in the market. Our reputation is built on a tradition of delivering with excellence.

The ~3,000 professionals in ITS deliver services including:
  • Cyber Security
  • Technology Support
  • Technology & Infrastructure
  • Applications
  • Relationship Management
  • Strategy & Communications
  • Project Management
  • Financials

Cyber Security

Cyber Security vigilantly protects Deloitte and client data. The team leads a strategic cyber risk program that adapts to a rapidly changing threat landscape, changes in business strategies, risks, and vulnerabilities. Using situational awareness, threat intelligence, and building a security culture across the organization, the team helps to protect the Deloitte brand.

Qualifications
  • Must be US citizen
  • Bachelor's degree in Computer Science or equivalent combination of education and experience (four years) in information systems security field.
  • 5 years' combined experience in Information Security and Software Development preferred
  • 2-4 years of information security technology experience threat and vulnerability management (TVM), cyber threat intelligence (CTI), and (incident response (IR), experience a plus)
  • 1+ years of secure development experience (3+ preferred)
  • Experience using applications security tools.
  • Experience analyzing software code and documenting/providing technical expertise.
  • Experience with vulnerability and patch assessment.
  • Experience with vulnerabilities and dealing with vulnerability disclosures.
  • Strong knowledge of web application vulnerabilities, exploits, and remediation techniques.
  • Familiar with dynamic and static testing tools and techniques.
  • Familiar with secure coding principles and architecture.

Desired
  • GIAC Web Application Penetration Tester (GWAPT), GIAC Penetration Tester (GPEN), Offensive Security Certified Professional (OSCP)
  • Cloud security certifications.

Travel

Must be able travel as needed to support business requirements.

Security Clearance

Applicants should be eligible to possess a government security clearance.