Deloitte is hiring Application Security Tester Analysts for a cybersecurity-focused role in Hyderabad, India. This position is an excellent opportunity for individuals passionate about application security, ethical hacking, and penetration testing. The Application Security Tester Jobs role requires expertise in static and dynamic security testing, vulnerability assessments, and secure coding principles. If you are looking for a career in cybersecurity with global exposure, this is a great opportunity.
About Deloitte
Deloitte is a global leader in consulting, auditing, and technology solutions, helping organizations transform their businesses with cutting-edge digital security, AI, and risk management solutions. With a presence in 150+ countries, Deloitte is at the forefront of cybersecurity innovations and compliance solutions.
The Application Security Tester role offers exposure to cloud security, penetration testing, and DevSecOps frameworks, providing professionals with hands-on experience in securing enterprise applications.
Job Overview
- Role: Application Security Tester – Analyst
- Location: Hyderabad, India
- Salary: Up to ₹8 LPA
- Qualification: Any Graduate (Technical background preferred)
- Experience: 0-2 Years
- Employment Type: Full-Time
- Industry: Cybersecurity, IT Services
Key Responsibilities
Application Security & Vulnerability Assessment
- Perform static (SAST) and dynamic (DAST) application security testing.
- Identify and analyze vulnerabilities in software applications.
- Conduct penetration testing and security assessments on enterprise applications.
DevSecOps & Secure Development
- Work with DevOps teams to implement security best practices.
- Automate security testing workflows to identify vulnerabilities in early development stages.
- Provide secure coding guidance to development teams.
Threat Analysis & Compliance
- Research latest cyber threats and security trends.
- Ensure compliance with OWASP Top 10, API Security Top 10, and Thick Client Security.
- Use tools like Fortify, Burp Suite, OWASP ZAP, Postman, and Nmap for assessments.
Who Can Apply? (Eligibility Criteria)
Educational Qualification
- Any Graduate (Computer Science, IT, Cybersecurity preferred).
Technical & Soft Skills
- Experience with application security testing tools (Fortify, Burp Suite, OWASP ZAP, etc.).
- Knowledge of programming languages (Python, Java, JavaScript, C#).
- Familiarity with cloud platforms (Azure, AWS, Google Cloud).
- Strong analytical, communication, and problem-solving skills.
Preferred Certifications (Not Mandatory)
- Certified Ethical Hacker (CEH)
- Offensive Security Certified Professional (OSCP)
- GIAC Certifications (GSEC, GPEN, GMOB, GCPN)
Why Join Deloitte?
Competitive Salary & Perks
- Up to ₹8 LPA salary with performance-based incentives.
- Comprehensive health & insurance benefits.
Career Growth & Learning
- Opportunities to work on cutting-edge cybersecurity projects.
- Cybersecurity training, mentorship programs, and certifications.
Work-Life Balance & Inclusive Culture
- Collaborative work culture with global security teams.
- Flexible work arrangements and continuous learning opportunities.
Discover your next career move! Browse the Latest Job Listings and apply to roles that match your qualifications and aspirations.
Application Process
Follow these steps to apply for Application Security Tester Jobs at Deloitte:
- Online Registration – Submit your application through the Deloitte Careers Portal.
- Resume Screening – HR shortlists candidates based on skills and cybersecurity expertise.
- Online Assessment – Includes technical questions on security testing, penetration testing, and vulnerability assessments.
- Technical Interview – Discussion on security frameworks, DevSecOps, and security automation.
- HR Interview & Final Selection – Salary discussion and offer confirmation.
Selection Process
Deloitte follows a structured hiring process for Application Security Tester roles:
- Resume Shortlisting – Candidates are screened based on cybersecurity skills and experience.
- Technical Test – Covers security testing tools, application security principles, and penetration testing techniques.
- Interview Rounds – Includes technical and behavioral interviews to assess problem-solving skills.
- Final Selection & Offer Letter – Successful candidates receive onboarding details and training schedules.
Apply Now
Deloitte is offering an excellent cybersecurity career opportunity for professionals interested in application security, penetration testing, and DevSecOps. Apply now to join a global cybersecurity team and work on enterprise security projects.
Here is the Apply Link: Click Here
Find the latest IT, BPO, and government jobs in Hyderabad. Start your job search here!
Important Hiring Information
- Deloitte does not charge any fees for job applications. Report fraudulent job offers immediately.
- Selected candidates will receive structured training in security testing and compliance.
Job Application Tips
- Enhance Your Resume – Highlight security testing, vulnerability assessment, and penetration testing experience.
- Prepare for Technical Assessments – Practice OWASP Top 10, API security, and secure coding principles.
- Develop Secure Coding Skills – Improve knowledge of Python, Java, and cybersecurity frameworks.
- Stay Updated on Cybersecurity Trends – Follow latest ethical hacking techniques and cloud security best practices.
Final Thoughts
Deloitte provides a high-growth cybersecurity career path for professionals interested in application security and DevSecOps. With global projects, structured training, and hands-on security testing experience, this role is perfect for cybersecurity enthusiasts and ethical hackers.
Apply today and take the next step toward a rewarding cybersecurity career with Deloitte!