TC-CS-NGSO TEM-Pen Testing-Manager

Kolkata, WB, IN, 700091

Applications have closed

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Attack and Penetration Testing Manager

As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.

 

The opportunity

As a Manager in the Cyber Security Team, you will contribute technically to client engagements and services development activities. An important part of your role will be to actively establish, maintain and strengthen client’s relationships. You will also identify potential business opportunities for EY within existing engagements and escalate these as appropriate.

You will be responsible for overall client service quality delivery in accordance with EY quality guidelines & methodologies. You will need to manage accounts and relationships on a day-to-day basis and explore new business opportunities for the firm. Establishing, strengthening and nurturing relationships with clients (functional heads & key influencers) and internally across service lines and proactively will also be a part of your day-to-day activities. You will assist in developing new methodologies and internal initiatives and help in creating a positive learning culture by coaching, counselling and developing junior team members.

In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards, by reviewing the work provided by junior members.

 

Your key responsibilities

  • Perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing.
  • Execute red team scenarios to highlight gaps impacting organizations security postures.
  • Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements.
  • Provide technical leadership and advise to junior team members on attack and penetration test engagements.
  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.
  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.
  • Execute penetration testing projects using the established methodology, tools and rules of engagements.
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Advisory Services and with other service lines across the organization.

 

Skills and attributes for success

Client responsibilities:

  • Provide guidance and share knowledge with team members and participate in performing procedures focusing on complex, judgmental and/or specialized issues. Work with the team and the client to create plans for accomplishing engagement objectives and a strategy that complies with professional standards and addresses the risks inherent in the engagement.
  • Brief the engagement team on the client's environment and industry trends. Maintain relationships with client management to manage expectations of service, including work products, timing, and deliverables. Demonstrate a thorough understanding of complex information systems and apply it to client situations.
  • Use extensive knowledge of the client's business/industry to identify technological developments and evaluate impacts on the client's business. Demonstrate excellent project management skills, inspire teamwork and responsibility with engagement team members, and use current technology/tools to enhance the effectiveness of deliverables and services. Understand EY and its service lines and actively assess what the firm can deliver to serve clients.
  • Assist Partners & Senior Managers in driving the business development process on existing client engagements by gathering appropriate resources, gaining access to key contacts & supervising proposal preparation.
  • Create innovative insights for clients, adapts methods & practices to fit operational team needs & contributes to thought leadership documents.
  • Practice secondment for developing new methodologies.
  • Facilitate discussions / knowledge sharing with key client personnel and contribute to EY thought leadership.
  • Plan & schedule client engagements. Determine and deploy the right team with adequate skill sets for executing engagements and periodically review status of engagements and work products.
  • Demonstrate strong project management skills
  • Maintain a strong client focus by effectively serving client needs and developing productive working relationships with client personnel. Stay abreast of current business and economic developments and new pronouncements/standards relevant to the client's business.
  • Demonstrate industry expertise (deep understanding of the industry, emerging trends, issues/challenges, key players & leading practices)
  • Review status updates and prepare management presentations
  • Actively contribute to improving operational efficiency on projects & internal initiatives.

 

People responsibilities:

  • Identify buyers, influencers & stakeholders in existing client engagements and build strong relationships.
  • Display teamwork, integrity and leadership. Work with team members to set goals and responsibilities for specific engagements. Foster teamwork and innovation.
  • Drive performance management for self and team.
  • Driving the quality culture agenda at GD
  • Manage the performance management for the direct reportees, as per the organization policies
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives

 

To qualify for the role, you must have

  • Graduates /BE / M Sc (Stats, Maths, Computer Science) / MBA with background in computer science and programming /MCA with minimum 8 years of work experience in penetration testing which includes internet, intranet, web application penetration tests, wireless, social engineering, and Red Team assessments.
  • Any two of the following certifications: CISSP, OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN Network Security certifications (C|EH, Security+, SANS, ISACA, product certifications).
  • Quality Management training/certification (e.g. ITIL, Six Sigma, TQM)
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • Deep understanding of TCP/IP network protocols.
  • Deep understanding and experience with various Active Directory attack techniques.
  • Understanding of network security and popular attacks vectors.
  • An understanding of web-based application vulnerabilities (OWASP Top 10).
  • Experience with manual attack and penetration testing.
  • Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc.).Updated and familiarized with the latest exploits and security trends.
  • Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.
  • Familiarity to perform network penetration testing in stealth manner.
  • Understanding of software security, network security, and information technology management technologies and principles
  • Knowledge of vulnerability management, patch management, and configuration management best practices

 

Ideally, you’ll also have

  • Project management skills
  • Certifications: CREST
  • Demonstrable flair for technical writing, including engagement reports, presentations and operating procedures

 

What we look for

  • Who can perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing and provide analysis for the testing results.

 

What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory C CISSP Computer Science CREST Exploit Exploits GPEN GWAPT GXPN ISACA ITIL Java Linux Network security OSCE OSCP OSEE OSWP OWASP Pentesting Perl PowerShell Python Red team SANS Scripting Strategy TCP/IP UNIX Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Startup environment Team events

Region: Asia/Pacific
Country: India
Job stats:  11  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.