This job has been expired a while ago. Please use your discretion.
BASIC

Cyber Security Tester Senior

Ey
Thiruvananthapuram
Posted on: 12 Oct 2021

Job details


  • NATURE OF JOB Hybrid — WFH / WFO / CW
  • CATEGORY Programming
  • SALARY RANGE Best in the industry Annual
  • EXPERIENCE 1 – 3 Years
  • JOB TYPE Full Time
  • REGIONAL PREFRENCES India
  • NO. OF VACANCIES 1

Job description


At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. EY GDS Cybersecurity Attack & Penetration Testing – Senior As part of our EY-cyber security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. The opportunity We’re looking for Security Consultant / Senior Security Consultant with expertise in penetration testing. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your Key Responsibilities Perform penetration testing which includes internet, intranet, web application, wireless, social engineering, physical penetration testing. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. Execute penetration testing projects using the established methodology, tools and rules of engagements. Convey complex technical security concepts to technical and non-technical audiences including executives. Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams Ability to automate DAST/SAST solutions and reporting Support SDLC and agile environments with application security testing and source code reviews. Provide technical leadership and advise to junior team members on attack and penetration test engagements. Develop automated solutions that mitigate risks throughout the organization. Understanding and experience with Active Directory attacks. Understanding of TCP/IP network protocols. Skills And Attributes For Success Experience with automation through solutions such as Chef, Puppet, Jenkins, and Ansible. Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc.) updated and familiarized with the latest exploits and security trends. Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, IBM AppScan, BurpSuite, IBM AppScan) Familiarity with static code analysis tools and services (CheckMarx, Fortify Static Code Analysis tool, Veracode, Coverity, IBM AppScan Source) Familiarity with Secure DevOps Integration. Understanding and experience with Active Directory attacks. Understanding of TCP/IP network protocols. Understanding of network security and popular attacks vectors. Understanding of web-based application vulnerabilities (OWASP Top 10). Experience with scripting / programming skills (e.g., Python or PowerShell or Java or Perl etc.). To qualify for the role, you must have BE/ B.Tech/ MCA. Minimum of 4 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web application penetration tests, wireless, social engineering, physical and Red Team assessments. One of the following certifications: OSCP, OSWP, GPEN, GWAPT. Knowledge of Windows, Linux, UNIX, any other major operating systems. 4-9 years of work experience in Strategy and Operations projects Strong Excel and PowerPoint skills. Ideally, you’ll also have Project management skills Certifications: OSCP, OSWP, GPEN, GWAPT. CREST would be an added advantage. What We Look For Who can perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing and provide analysis for the testing results. What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you About EY As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality. If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible. Join us in building a better working world. Apply now EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

No Results Found

Similar jobs not available at this moment.

Search Jobs