Expires soon Ernst & Young

Cybersecurity - Senior Consultant - Attack & Penetration Testing

  • Internship
  • USA
  • Teaching

Job description

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

 

The opportunity

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team works together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients. 

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

 

What to expect

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging.

As part of our Penetration Testing team, you’ll identify potential threats and vulnerabilities to operational environments. Projects here could include penetration testing and simulating physical breaches to identify vulnerabilities.

Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

Your key responsibilities

·  Perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing.
·  Execute red team scenarios to highlight gaps impacting organizations security postures.
·  Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements.
·  Provide technical leadership and advise to junior team members on attack and penetration test engagements.
·  Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.
·  Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.
·  Execute penetration testing projects using the established methodology, tools and rules of engagements.
·  Convey complex technical security concepts to technical and non-technical audiences including executives.

 

To qualify for the role you must have

·  Bachelors degreein Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering or a related major with aminimum of 3 years of related work experience or a Masters degree and approximately 1-2 years of related work experience in penetration testing which includes internet, intranet, web application penetration tests, wireless, social engineering, and Red Team assessments.
·  Experience with manual attack and penetration testing.
·  Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc).
·  Updated and familiarized with the latest exploits and security trends.
·  Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.
·  Familiarity to perform network penetration testing in stealth manner.
·  Any two of the following certifications: OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN.
·  A driver’s license valid in the U.S
·  Willingness and ability to travel domestically and internationally to meet client needs.
·  Estimated travel required up to 50%.

 

Ideally, you’ll also have

·  Knowledge of Windows, Linux, Unix, any other major operating systems.
·  Familiarity with the latest exploits, tactics, techniques and procedures (TTP), vulnerability remediation and security trends in Cloud implementations.
·  Deep understanding of TCP/IP network protocols.
·  Deep understanding and experience with various Active Directory attack techniques.
·  Understanding of network security and popular attacks vectors.
·  An understanding of web-based application vulnerabilities (OWASP Top 10).

 

What we look for

Our consultants stay highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups.The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging.  If this excites you, this is the opportunity to grow your career at EY!

What working at EY offers

We offer a competitive compensation package where you’ll be rewarded based on your performance and recognized for the value you bring to our business. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, a minimum of 18 days of paid time off plus 12 observed holidays and a range of programs and benefits designed to support your physical, financial and social well-being. Plus, we offer:

·  Support and coaching from some of the most engaging colleagues in the industry
·  Opportunities to develop new skills and progress your career
·  The freedom and flexibility to handle your role in a way that’s right for you

 

About EY 

As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. So that whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

 

Make your mark. Apply today

EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, in accordance with applicable law.

Make every future a success.
  • Job directory
  • Business directory