Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

EY GDS Consulting_Cyber Security Attack Penetration Testing Senior 
Philippines, Taguig 
897251441

22.09.2024


Your key responsibilities

• Conduct penetration testing on applications and infrastructure:
Perform penetration tests on web, thin, mobile, and thick applications or APIs, and computer networks and systems. The candidate will define the applicable tests and use a framework or methodology such as the unified kill chain framework. The candidate will then choose the appropriate tools to try to break into security-protected applications and networks to probe and identify vulnerabilities and come up with the latest methods for ethical hacking by regularly evaluating new penetration testing tools and techniques.

• Conduct security audits:
Use security testing methods to identify ways that attackers could exploit weaknesses in security systems. Conducting network and system security audits, which evaluate how well an organization’s system conforms to a set of established criteria.

• Write security assessment reports:
Document findings after conducting thorough research and testing and write security reports. Present solutions with key stakeholders within EY and to the clients. Provide feedback and verification/revalidation tests after security fixes are applied.

Skills and attributes for success

• In-depth knowledge of OWASP Top 10 and CVEs, and the ability to effectively communicate methodologies and techniques with development teams and operations
• Penetration testers work with computer systems and web applications and are comfortable using the following software and programs:

• Security assessment tools (such as Burp Suite, SQLmap, nmap, etc.)
• Operating systems (such as Linux, Unix, Windows) and web platforms (CMS, Apache, MS IIS, etc.)
• Programming languages and frameworks (such as SQL, C ++, JavaScript, Ruby, and Python)
• DevOps solutions such as Chef, Puppet, Jenkins, and Ansible

• Network and Security Infrastructure:
• Knowledgeable in Firewall Appliance (such as Fortigate, Palo Alto, Cisco ASA,etc.)
• End-point Protection (such as Symantec, McAfee, Carbon Black, etc.)
• Knowledgeable in L2 and L3 Networking devices (Cisco, Juniper, etc.)
• Understanding of Networking concepts (TCP/IP model, OSI Layers, network protocols, routing protocols, TACACS, Radius, VPN (GRE/IPSEC tunnel), etc.
• Understanding of Wireless protocols (WPA, WPA2, WLAN, etc.)
• VA/PT experience in Mainframe, Thick Client


To qualify for the role, you must have

• Bachelor's degree in BE / M Sc (Stats, Maths, Computer Science)
• Perform vulnerability management, penetration testing, social engineering and exploitations
• Execute red team scenarios to highlight gaps impacting organizations security postures.
• Document and report testing results including screenshots and findings
• Additional expectations for Senior level with equal or more than 3 years of experience:

• Provide technical leadership and advise junior team members on attack and penetration test engagements.
• Perform in-depth analysis of penetration testing results and finalize report that describes findings, exploitation procedures, risks and recommendations.
• Execute penetration testing projects using the established methodology, tools and rules of engagements.
• Develop automated solutions that mitigate risks throughout the organization



Ideally, you’ll also have

• Certifications in Penetration testing such as OSCP, GWEB, or other similar industry recognized certifications is nice to have


What we look for

• A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
• An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
• Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Apply now.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.