Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Cybersecurity - TVM Attack & Pen Red 
United States, Ohio, Akron 
120413092

29.08.2024

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

Your key responsibilities

As part of our Penetration Testing team, you’ll identify potential threats and vulnerabilities to operational environments. Projects here could include penetration testing and simulating physical breaches to identify vulnerabilities.

Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

Skills and attributes for success

  • Plan and execute penetration testing projects such as internet, intranet, wireless, web application, cloud, social engineering physical penetration testing.
  • Develop and execute red team scenarios to highlight gaps impacting organizations security postures.
  • Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements.
  • Lead and mentor a team of penetration testers by providing guidance, technical leadership, and support to foster their professional growth.
  • Stay current with emerging security threats, vulnerabilities, exploitation techniques and industry best practices.
  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, associated risks and actionable recommendations.
  • Manage and execute penetration testing projects using the established methodology, tools and adhering to agreed-upon rules of engagement.
  • Effectively communicate complex technical security concepts to a variety of audiences, including both technical stakeholders and non-technical executives

To qualify for the role you must have

  • Bachelor’s degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering or a related major with a minimum of 6+ years of related work experience or a Master’s degree and approximately 3-4+ years of related work experience in penetration testing which includes internet, intranet, web application penetration tests, wireless, social engineering, and Red Team assessments.
  • Experience in managing and executing penetration testing projects.
  • Experience with manual attack and penetration testing.
  • Experience in establishing and managing Red Team or application penetration testing programs.
  • Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc).
  • Updated and familiarized with the latest exploits and security trends.
  • Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.
  • Proficient in overseeing multiple attack and penetration testing projects simultaneously while effectively navigating strict deadlines.
  • Familiarity to perform network penetration testing in stealth manner.
  • Any two of the following certifications: OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN, CISSP, CISM, PMP, CREST Certified Simulated Attack Manager
  • A driver’s license valid in the U.S
  • Willingness and ability to travel domestically and internationally to meet client needs.
  • Estimated travel required up to 50%.

Ideally, you’ll also have

  • Knowledge of Windows, Linux, Unix, any other major operating systems.
  • Familiarity with the latest exploits, tactics, techniques and procedures (TTP), vulnerability remediation and security trends in Cloud implementations.
  • Ability to manage multiple projects and manage tight deadlines.
  • Deep understanding of the MITRE ATT&CK framework
  • Engage with the security community through research, CVE disclosures, bug bounty recognition, open-source contributions, blogging, publishing, and other related activities, including presenting research at prominent cybersecurity conferences.
  • Deep understanding of TCP/IP network protocols.
  • Deep understanding and experience with various Active Directory attack techniques.
  • Understanding of network security and popular attacks vectors.

An understanding of web-based application vulnerabilities (OWASP Top 10).

What we offer
We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $143,500 to $263,200. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $172,200 to $299,100. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.