Are you passionate about cybersecurity and eager to help organizations protect their data while building client trust? Deloitte, one of the world’s leading professional services networks, is hiring for the role of Analyst – Application Security Tester in Hyderabad, India. This is your chance to join a global cybersecurity team that proactively prevents, detects, and responds to cyber-attacks across a complex global footprint. Read on to learn more about this exciting opportunity and how to apply.
Job Overview – Analyst – Application Security Tester at Deloitte
Position: Analyst – Application Security Tester
Company: Deloitte Support Services India Private Limited
Location: Hyderabad, India (Onsite)
Employment Type: Full-Time
Salary: As per company standards
Deloitte is seeking an analytical and detail-oriented Application Security Tester to join its Global Cybersecurity team. In this role, you will be responsible for delivering technical assessments, executing security testing, and providing consultative guidance to clients. This position offers a unique opportunity to work in one of the world’s largest internal cybersecurity organizations and contribute to securing critical infrastructure and data.
🔥 80+ Sample Resumes & Startup List – Just ₹199! 🔥
Get all the essential job search resources in one place!

What You’ll Get:
✅ 80+ Sample Resumes for various job roles
✅ Proven Job Search Tips to land your dream job
✅ Email Etiquette & HR Interview Hacks
✅ Expert Tips for Candidates with Low Academics
✅ List of Top Startups & Startup Application Guide
✅ Genuine Call Letter Formats & More
✅ Instant Download & Lifetime Access – Learn at your own pace on mobile & PC
🚀 Your complete job search bundle is now available for just ₹199 (Limited-time offer)!
Key Responsibilities
As an Application Security Tester at Deloitte, your responsibilities will include:
- Assisting in the technical scoping of security testing activities.
- Executing security testing using tools like Fortify Static Code Analyzer, Web Inspect, Burp Suite, and OWASP ZAP.
- Conducting Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Interactive Application Security Testing (IAST).
- Performing Software Composition Analysis (SCA) to identify vulnerabilities in third-party components.
- Managing VM infrastructure and supporting DevOps activities.
- Providing clear and actionable guidance to clients on identified security findings.
- Enhancing and updating testing methodologies, processes, and standards documentation.
- Staying updated with the latest cybersecurity trends and vulnerabilities.
Eligibility Criteria
To qualify for the Analyst – Application Security Tester role, candidates must meet the following criteria:
Education:
- Bachelor’s Degree in Computer Science, Information Technology, or a related field (or equivalent experience).
Skills and Experience:
- Proficiency in using security testing tools like Fortify, Burp Suite, OWASP ZAP, NMAP, and SQL Map.
- Strong understanding of the OWASP Top 10 vulnerabilities for web applications, APIs, and thick clients.
- Familiarity with software security weaknesses and recent vulnerabilities.
- Working knowledge of scripting languages like Python or PowerShell.
- Experience with at least one programming language and framework (e.g., C#, Java, JavaScript).
- Knowledge of Azure cloud infrastructure and DevOps practices.
- Excellent communication and stakeholder management skills.
Preferred Certifications:
- Certified Ethical Hacker (CEH)
- Offensive Security Certified Professional (OSCP)
- GIAC Certifications (e.g., GSEC, GWAB, GPEN)
Why Join Deloitte?
At Deloitte, you’ll be part of a global organization that values innovation, inclusivity, and professional growth. Here’s why you should consider joining Deloitte:
- Career Growth: Access to world-class training programs, mentorship, and challenging assignments.
- Inclusive Culture: A supportive environment that celebrates diversity and encourages authenticity.
- Work-Life Balance: Flexible work arrangements and well-being programs.
- Global Impact: Contribute to meaningful projects that make a difference in the world.
- Competitive Benefits: Comprehensive benefits package, including health, wellness, and financial perks.
IBM Hiring Software Developer: Apply Now
How to Apply
Ready to take the next step in your cybersecurity career? Follow these steps to apply for the Analyst – Application Security Tester role at Deloitte:
- First, read through all of the job details on this page.
- Scroll down and press the Click Here button.
- To be redirected to the official website, click on the apply link.
- Fill the details with the information provided. Before submitting the application, cross-check the information you’ve provided.
Apply Today
Don’t miss this opportunity to join Deloitte’s Global Cybersecurity team and make an impact in the world of cybersecurity. Apply now and take the first step toward a rewarding career with one of the world’s leading professional services firms.
For more job updates and career tips, subscribe to our newsletter and stay informed about the latest opportunities.
One thought on “Deloitte Hiring Analyst & Application Security Tester – 2025 | Apply Now”