Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

EY GDS Consulting_Cyber Security Attack Penetration Testing Senior 
Sri Lanka, Western Province, Colombo 
51632311

08.07.2024

As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.

Your key responsibilities

  • Perform penetration testing which includes internet, intranet, web application, wireless, social engineering, physical penetration testing.
  • Execute penetration testing projects using the established methodology, tools and rules of engagements.
  • Execute red team assessments to highlight gaps impacting organizations security postures.
  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.
  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams
  • Understanding and experience with Active Directory attacks.
  • Understanding of TCP/IP network protocols.
  • Develop automated solutions that mitigate risks throughout the organization.
  • Ability to automate DAST/SAST solutions and reporting
  • Support SDLC and agile environments with application security testing and source code reviews.
  • Provide technical leadership and advise to junior team members on attack and penetration test engagements.

Skills and attributes for success

  • Understanding of web-based application vulnerabilities (OWASP Top 10).
  • Good understanding of enterprise security controls in Active Directory / Windows environments
  • Understanding of TCP/IP network protocols.
  • Understanding of network security and popular attacks vectors.
  • Ability to communicate detailed technical information to a non-technical audience clearly
  • Experience with Operation Technology / Internet of Things, Cloud technologies (AWS, Azure, GCP), Active Directory and 802.1x penetration testing
  • Strong understanding of security principles, policies, and industry best practices
  • Demonstrable flair for technical writing, including engagement reports, presentations and operating procedures

To qualify for the role, you must have

  • BE/ B.Tech/ MCA or equivalent
  • Minimum of 6 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web application penetration tests, wireless, social engineering, physical and Red Team assessments.
  • One of the following certifications: OSCP, OSCE, OSEP, OSWE, CREST, CRTE, eCPTX, or eWPTX
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • 4-9 years of work experience in Strategy and Operations projects
  • Strong Excel and PowerPoint skills.

Ideally, you’ll also have

  • Project management skills
  • Certifications: CISSP, GPEN, GWAPT.

What we look for

Who can perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing and provide analysis for the testing results.

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.