Expires soon Ernst & Young

Consultant - Forensics - National - Discovery - Hyderabad

  • Hyderabad (Hyderābād)
  • Teaching

Job description

About EY 

As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. So that whenever you join, however long you stay, the exceptional EY experience lasts a lifetime

Consultant – Risk Advisory – Cyber SecurityI

Cyber Security is one of the most important risks facing businesses today. Systems and processes are becoming increasingly interconnected and automated and many organizations are now reliant upon technology to drive business strategy and growth. Our clients are overwhelmingly turning to EY for help and guidance on how to protect their assets, minimize business disruption and improve security as they continue to exploit technology and the Internet of things.

The opportunity

At EY we have ambitious plans to expand our already market leading Cybersecurity practice. We need excellent people, across all grades, to join us and to be part of our exciting growth strategy. As a Consultant in our Cybersecurity practice you will be working within IT Risk and Security and will have exposure to cyber security assessments and work in teams to deliver security implementations or remediation programs. 

Your key responsibilities
•    Work with a cyber response team to support with red team exercise and malware analysis
•    Work effectively as a team member, sharing responsibility, providing support, maintaining communication, and updating senior team members on progress 
•    Participate and assist in preparing for meetings with target management teams 
•    Help prepare reports and schedules that will be delivered to clients and other parties 
•    Develop and maintain productive working relationships with client personnel 
•    Build strong internal relationships within EY Cyber Services and with other services across the organization 
•    Risk and compliance, security architecture, data protection, privacy, security awareness 
Skills and attributes for success
•    Strong knowledge of networking fundamentals (all OSI layers)
•    Strong knowledge of the Windows and *NIX operating systems and command line tools
•    Familiarity with or knowledge of cybersecurity in Industrial Control Systems and Operational Technology an asset. 
•    Demonstrated leadership abilities, willingness and drive to build a national penetration testing/red teaming service line 
•    Strong knowledge of software exploitation on modern operating systems
•    Knowledge of malware packing and obfuscation techniques
•    Knowledge of cloud technologies and cloud hosting
•    Ability to automate tasks using scripting languages
•    Ability to develop advanced tools using coding languages
Ability to perform targeted penetration tests without use of automated tools
•    Ability to work independently
•    Strong team work and collaboration skills
•    Understanding of Forensic collections of volatile and non-volatile data for legal proceedings

To qualify for the role you must have
•    An undergraduate or post graduate degree preferably in Information Security, Information Systems, Computer Science, Engineering, and other related areas 
•    1 - 3 years of relevant post qualification work experience in Cyber Security
•    2 - 3 years of experience with Cyber Red Team operations
•    Hands-on experience with key components of Cybersecurity including Penetration Testing, Red teaming, Vulnerability management, Network & Infrastructure security, Threat analysis, managed detection and response. 
•    Expert knowledge and practical experience with common frameworks, standards and methodologies used such as MITRE, OWASP, NIST Cybersecurity, IS 27001/2. 
•    Practical experience with conducting penetration tests and executing red team engagements. 
•    Experience with NetFlow or PCAP analysis peferred
•    Relevant security certification like OSCP, OSCE, GXPN, CISSP, CISA CISM, OSCP, GPEN, GWAPT, etc will be preferred 

Ideally you’ll also have

•    Strong written and verbal communication, interpersonal, facilitation, relationship-building, technical, presentation and negotiation skills.
•    Be highly flexible, adaptable, and creative.
•    Ability to travel at least 75% of the time

What we look for

Highly motivated, you will be a good communicator with the ability to contribute confidently to technical security discussions with peers and management. You will be a team player who is not only looking to enhance their own career, but recognises the value in working well with others and the value of teamwork. 

What working at EY offers 
EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

Make every future a success.
  • Job directory
  • Business directory