الصفحة الرئيسية الفلبين GDS Consulting_Cyber Security Attack and Penetration Testing Senior

الصفحة الرئيسية الفلبين GDS Consulting_Cyber Security Attack and Penetration Testing Senior

GDS Consulting_Cyber Security Attack and Penetration Testing Senior

دوام كامل في EY في Philippines
نُشرت يوم September 9, 2024

تفاصيل الوظيفة

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Application Security Senior Consultant EY will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So, whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. The opportunity EY GDS Manila is looking for highly skilled and experienced professional to be part of its Cyber Security practice. The candidate will be part of our Threat Exposure Management - Application Security Testing team and provide world-class services for our key customers globally. Your key responsibilities

  1. Conduct penetration testing on applications and infrastructure: Perform penetration tests on web, thin, mobile, and thick applications or APIs, and computer networks and systems. The candidate will define the applicable tests and use a framework or methodology such as the unified kill chain framework. The candidate will then choose the appropriate tools to try to break into security-protected applications and networks to probe and identify vulnerabilities and come up with the latest methods for ethical hacking by regularly evaluating new penetration testing tools and techniques.
  2. Conduct security audits: Use security testing methods to identify ways that attackers could exploit weaknesses in security systems. Conduct network and system security audits, which evaluate how well an organization’s system conforms to a set of established criteria.
  3. Write security assessment reports: Document findings after conducting thorough research and testing and write security reports. Present solutions with key stakeholders within EY and to the clients. Provide feedback and verification/revalidation tests after security fixes are applied.
Skills and attributes for success
  • In-depth knowledge of OWASP Top 10 and CVEs, and the ability to effectively communicate methodologies and techniques with development teams and operations.
  • Penetration testers work with computer systems and web applications and are comfortable using the following software and programs:
  • Security assessment tools (such as Burp Suite, SQLmap, nmap, etc.)
  • Operating systems (such as Linux, Unix, Windows) and web platforms (CMS, Apache, MS IIS, etc.)
  • Programming languages and frameworks (such as SQL, C++, JavaScript, Ruby, and Python)
  • DevOps solutions such as Chef, Puppet, Jenkins, and Ansible.
  • Network and Security Infrastructure knowledge in Firewall Appliance (such as Fortigate, Palo Alto, Cisco ASA, etc.), End-point Protection (such as Symantec, McAfee, Carbon Black, etc.), and L2 and L3 Networking devices (Cisco, Juniper, etc.).
  • Understanding of Networking concepts (TCP/IP model, OSI Layers, network protocols, routing protocols, TACACS, Radius, VPN (GRE/IPSEC tunnel), etc.).
  • Understanding of Wireless protocols (WPA, WPA2, WLAN, etc.).
  • VA/PT experience in Mainframe, Thick Client.
To qualify for the role, you must have
  • Bachelor's degree in BE / M Sc (Stats, Maths, Computer Science).
  • Perform vulnerability management, penetration testing, social engineering and exploitations.
  • Execute red team scenarios to highlight gaps impacting organizations security postures.
  • Document and report testing results including screenshots and findings.
  • Additional expectations for Senior level with equal or more than 3 years of experience:
  • Provide technical leadership and advise junior team members on attack and penetration test engagements.
  • Perform in-depth analysis of penetration testing results and finalize report that describes findings, exploitation procedures, risks and recommendations.
  • Execute penetration testing projects using the established methodology, tools and rules of engagements.
  • Develop automated solutions that mitigate risks throughout the organization.
Ideally, you’ll also have
  • Certifications in Penetration testing such as OSCP, GWEB, or other similar industry recognized certifications is nice to have.
What we look for
  • A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 1400+ professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.
What working at EY offers At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around.
  • Opportunities to develop new skills and progress your career.
  • The freedom and flexibility to handle your role in a way that’s right for you.
About EY As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality. If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible. Join us in building a better working world. Apply now. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. #J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All GDS Jobs
تعليقات وملاحظات تعليقات وملاحظات