Position Summary

Application Security Solution Delivery Lead

Deloitte’s Cyber Risk Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of cyber threats and vulnerabilities. Our Cyber Risk practice helps organizations with the management of information and technology risks by delivering end-to-end solutions using proven methodologies and tools in a consistent manner. Our services help organizations to address, in a timely manner, pervasive issues, such as identity theft, data security breaches, data leakage, cyber security, and system outages across organizations of various sizes and industries with the goal of enabling ongoing, secure, and reliable operations across the enterprise.

Work you will do

As a Solution Delivery Lead in the hybrid operate business, you are responsible for adhering to the defined operating procedures and guidelines in operating the application security services in the Managed Services model, which includes the following:

  • Oversees projects, guides the team on a day-to-day basis and ensures that assigned tasks and responsibilities are fulfilled in a timely fashion
  • Demonstrates understanding of business and information technology service management processes 
  • Understand and be compliant with the Service Level Agreements defined for the DevSecOps services;
  • Understand and deep knowledge of application security engineering principles, and helping client’s development team and function to follow secure development practices which includes primarily monitoring and performing the security design review, architecture review, threat modeling, security testing, secure code review, secure build processes;
  • Well versed with the application deployment and configuration baselines, and understanding of how the application environment operates in a secure environment and how exceptions are handled during operations
  • Facilitate use of technology-based tools or methodologies to continuously improve the monitoring, management and reliability of the service;
  • Perform manual and automated security assessment of the applications;
  • Involved in triaging and defect tracking process with the development team and helping the team to fix issues at the code level based on the priority of the tickets;
  • Be a liaison between the Application development and infrastructure team, and integrate the processes between infrastructure monitoring and operations processes with the secure development/testing and management processes;
  • Identifying, researching and analyzing application security events which may include emerging and existing persistent threats to the client's environment; and
  •  Performing active monitoring and tracking of application related threat actors and tactics, techniques and procedures (TTPs), that could likely cause an impact to client organization

The team

Deloitte’s DevSecOps is a standardized process, to help clients with large development functions, and application dependencies for their day-to-day operations. The process enables the client to address key vulnerabilities and risks associated with their various application environment at different stages of their development lifecycle.

At the core of our Application Security Managed Services Team professionals’ monitors, collects and analyses security related issues on application environment (both at code level and infrastructure level), that may potentially become a threat to an organization. This detection of application threats/vulnerabilities is carried out using a unique blend of our application security testing and monitoring tools and intelligence data collected through our vast experience within the Advice and Implement business.


Required:

·      Approx 5-7 years’ experience in application security testing, deployment, and security management phases

·       Deep interest in application specific vulnerabilities, code development and infrastructure knowledge;

·       Investigative and analytical problem-solving skills;

·       Experience in collecting, analyzing, and interpreting qualitative and quantitative data from defined application security services related sources (tools, monitoring techniques etc.)

·       Knowledge and experience of OWASP Top 10, SANS Secure Programming, Security Engineering Principles;

·       Hands-on experience in performing code review of dot Net, Java and Swift and objective C code;

·       Hands-on experience in running, installing and managing SAST, DAST and IAST solutions, such as Checkmarx, Fortify and Contrast in large enterprise

·       Understanding of leading vulnerability scoring standards, such as CVSS, and ability to translate vulnerability severity as security risk;

·       Hands-on experience on at least one CI/CD tool set and building pipelines using Team city, Bamboo, Jenkins, Chef, Puppet, selenium, AWS and AZURE DevOps;

·       Hands on experience on container technology such as Kubernetes, Dockers, AKS, EKS.

·       Knowledge of cloud environments and deployment solutions such as server less computing;

·       Hands on experience in penetration testing of mobile, desktop and web applications;

·       Must have experience in writing custom exploitation scripts and utilities;

·       Possession of excellent oral and written communication skill;

·       Knowledge of one or more scripting languages for automation and complex searches;

·       Must have cloud security specialization in Security; and

·       Certification such as SANS GIAC, ISC2 CSSLP, OSCP etc. are preferred.

Preferred:

·       Bachelor’s in computer science or other technical fields; and Experience on Web application firewalls such as Kona are preferred

·       Experience with application monitoring, Managed Services business primarily on, Threat and Vulnerability Management for Application infrastructure, source code verification, link analysis, and threat modeling;

·       Solid and demonstrable comprehension of Information Security including OWASP/SANS, Security Test Case development (or mis-use case), OOAD notations, emerging threats, attacks, and vulnerability management

·       Understanding of security essentials including; networking concepts, defense strategies, and current security technologies

·       Ability to research and characterize security threats to include identification and classification of application related threat indicators

Shift Timings:

  • Rotational night shifts are a pre-requisite
  • The role may require Permanent night shifts basis Client/Project demands

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.
Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.
Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture.
Our purpose

Deloitte’s purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact.
Professional development

From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Requisition code: 182351