Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Cybersecurity - TVM Attack & Pen Red 
United States, Texas, Houston 
660438268

16.09.2024

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international team of cybersecurity specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

Your key responsibilities

As part of our Penetration Testing team, you'll identify potential threats and vulnerabilities to operational environments. Projects here could include penetration testing and simulating physical breaches to identify vulnerabilities.

Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

Skills and attributes for success

  • Perform penetration testing which includes internet, intranet, wireless, web application, social engineering, cloud, and physical penetration testing.

  • Execute red team scenarios to highlight gaps impacting organizations security postures.

  • Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements.

  • Provide technical leadership and advise junior team members on attack and penetration test engagements.

  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.

  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.

  • Execute penetration testing projects using the established methodology, tools and rules of engagements.

  • Convey complex technical security concepts to technical and non-technical audiences including executives.

  • and at least 5+ years of related work experience.

  • Experience with manual attack and penetration testing.

  • Experience with scripting / programming skills (e.g., Bash, Python, PowerShell, Java, Perl, Rust, Golang, etc.).

  • Updated and familiarized with the latest exploits and security trends.

  • Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.

  • Familiarity to perform network penetration testing that involves avoiding detection and common alert thresholds on Endpoint Detection and Response (EDR) systems and security monitoring tools.

  • Possessing a profound knowledge of attack vectors, exploitation techniques, and vulnerability assessment methodologies, complemented by practical experience in implementing the MITRE ATT&CK framework.

  • Any two of the following certifications: OSCP, OSWP, OSEP, OSCE, OSEE, GPEN, GWAPT, GMOB, GCPN, GXPN, GRTP, GDAT, CRTO, CRTP, CRTE, CREST CRT, CCSAS.

  • A driver's license valid in the U.S.

  • A bachelor's degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering, or a related field with at least 3+ years of related work experience or a master's degree and at least 2+ years of related work experience in penetration testing which includes internet, intranet, web application penetration tests, wireless, social engineering, and red team assessments.

  • Contributions to the security community, including research, public CVE disclosures, bug bounty acknowledgments, open-source project involvement, blog posts, publications, and similar activities.

  • Knowledge of Windows, Linux, Unix, any other major operating systems.

  • Deep understanding of TCP/IP network protocols.

  • Deep understanding and experience with various Active Directory attack techniques.

  • Understanding of network security and popular attacks vectors.

  • An understanding of web-based application vulnerabilities (OWASP Top 10).

  • Strong analytical and problem-solving abilities.

  • Excellent communication skills, both written and verbal.

  • Ability to work collaboratively in a team environment.

What we offer
We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $103,800 to $190,300. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $124,600 to $216,300. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.