Skip to main content Skip to Footer

Application Security Tester

LOCATIONS:

Accenture is a leading global professional services company, providing a broad range of services in strategy and consulting, interactive, technology and operations, with digital capabilities across all of these services. We combine unmatched experience and specialized capabilities across more than 40 industries — powered by the world’s largest network of Advanced Technology and Intelligent Operations centers. With 506,000 people serving clients in more than 120 countries, Accenture brings continuous innovation to help clients improve their performance and create lasting value across their enterprises

Cyber Fusion Centre

Join our Cyber Fusion Center in Prague, which is a unique group of more than 140 people passionate about Cyber Security. We are specializing in a range of security fields variating from Security Operations Center to Security Assessments, Threat Hunting and Incident Response, Privileged Access Management or Application Security. We are using latest techniques and knowledge to help our Clients transform to the Digital Age. Our team is a diverse pool of security talent from all over the world, working together as one to be the delivery specialists of today and the security leaders of tomorrow.

Security Assessments Team

We are currently looking for keen Application Security Tester, who would join our Application Security team in Prague Cyber Fusion Center.  Our team helps our global clients to protect their business by performing hundreds of security assessments, penetration tests, source code reviews, social engineering campaigns and adversary simulations per year. Discovered vulnerabilities along with our advice helps our clients to harden their environment against attacks and increases business resilience. Application security tester focuses on security assessments of all kinds of applications. This is a hands-on role, requiring basic understanding of programming and HTTP communication.

Responsibilities

  • Perform security tests of different applications varying from small applications or environments to huge and complicated enterprise systems

  • Participating in vulnerability assessments, source code reviews, SSDLC, cloud security or DevSecOps projects

  • Perform security test results reviews of source code and/or deployed web/mobile application as required, covering all types of applications (web application, web APIs, mobile applications, thick client applications, SaaS)

  • Optionally work on improvements for provided security services, including the continuous enhancement of existing methodology material and supporting assets


Requirements

  • Bachelor degree or higher, technical (computer science) discipline preferred

  • Knowledge of Security principles, techniques and technologies

  • Good understanding of HTTP protocol and communication

  • Strong analytical skills and efficient problem solving

  • Willingness to learn

  • Good English communication skills (written and oral)

Nice to have skills

  • Exposure to IT Security, preferably with exposure to application or Web security testing

  • Application development background and security knowledge

  • Good understanding of the components of a secure software development life cycle

  • Vulnerability analysis and reverse engineering skills

  • Certifications from Offensive Security, CREST, SANS, ISC2 or other application security related certifications are warmly welcome but not necessary

What we offer

  • You will be part of Prague team consisting of about 10 team members. We are a part of one of the biggest teams made of hundreds of security testers all over the world with more than 20 years of experience in application security area

  • Opportunity to work on various interesting projects delivered to our global TOP 500 clients and with the newest trends in cyber security area

  • Professional training and acquisition of crucial security certificates – from Offensive Security through ISC2, SANS and GIAC certifications

  • Ability to move between different teams with different specializations in either offensive or defensive security

  • Access to the cutting-edge cyber security products and solutions  

  • Variety of competitive benefits, certifications and trainings to strengthen your skills either in your workplace, or in your personal life

  • Remote work  

The safety and well-being of our candidates and employees remain our priority. Please note that the recruitment process for opportunities in Accenture in Czech Republic will be conducted only via online format during the current coronavirus outbreak.

Apply now

Join our Talent Community

See the latest jobs, news and events by joining our talent community:

Job Locations

{{alert.msg}}

Comments

Prague