Cybersecurity Consultant - Junior Pentesters

Wrocław, DS, PL, 50-086

Applications have closed

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

Cybersecurity Consultant - Junior Pentesters
 

Let us introduce you the job offer by EY GDS Poland – a member of the global integrated service delivery center network by EY.

 

The opportunity

 

We are looking for  Cyber Security professionals to join our Threat Exposure Management Team, a a part of wider Cyber Security organization inside EY GDS. As a future team member you will be responsible for delivering highest standards of security to multiple customers in various sectors. Your expertise will be an initial vector which will lead to prevention of attacks or data breaches and will benefit overall security posture.
 

Your key responsibilities

 

We are providing services to both internal and external projects, therefore you can work in a long-term assignments or change projects on a regular basis. The main activities you might be engaged into can be:

  • Penetration testing: webapps, WiFi, OT, thick clients, mobile, infrastructure, cloud, DAST/SAST etc. 
  • Consulting: suggesting improvements, detecting flaws in security, preparing reports
  • Sharing knowledge within a team and being mentor for others
  • Upskill and develop yourself to be up to date with latest trend of cybersec

… and many more to come!
 

Skills and attributes for success

 

  • At least 6 months of commercial experience in areas of Pentest/Red Team/ Threat Intelligence 
  • Burp Suite and/or Kali Linux Proficiency– 
  • Following penetration testing purposes and methodologies
  • Deep understanding of OWASP Top10 concepts
  • Comprehension of architecture, usage and security misconfiguration of operating systems, web applications and network infrastructure 
  • Ability to work both independently and as part of a security project team 
  • Consulting and communication skills to provide technical security expertise understandable by non-technical audience
  • Strong investigative mindset with attention to detail,
  • Being able to clearly present security finding into understandable report
  • You know how to Google it!

 

To qualify for the role, you must have

 

  • Programming language skills (Python, C++, C# or Java),
  • Previous experience as an admin, developer or blue team member
  • Hands-on experience with additional Penetration testing tools 
  • Experience with cloud-hosted applications and services,
  • Bug bounties or detected vulnerabilities in CVE
  • Familiarity of Red Team methodologies (MITRE, Social engineering, OSINT etc.).
  • Industry Certificates – OSCP, Pentest+, eJPT or other similar

 

What we offer

 

EY Global Delivery Services (GDS) is a dynamic and truly global delivery network. We work across ten locations –  Argentina, China, Hungary, India, the Philippines, Poland, Sri Lanka, Mexico, Spain and the United Kingdom – and with teams from all EY service lines, geographies and sectors, playing a vital role in the delivery of the EY growth strategy. From accountants to coders to advisory consultants, we offer a wide variety of fulfilling career opportunities that span all business disciplines. In GDS, you will collaborate with EY teams on exciting projects and work with well-known brands from across the globe. We’ll introduce you to an ever-expanding ecosystem of people, learning, skills and insights that will stay with you throughout your career.

 

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next. 
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way. 
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs. 
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs. 

 

About EY

EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

 

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

The exceptional EY experience. It’s yours to build. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Blue team Burp Suite C Cloud DAST Java Kali Linux OSCP OSINT OWASP Pentesting Python Red team SAST Strategy Threat intelligence Vulnerabilities

Perks/benefits: Career development Team events

Region: Europe
Country: Poland
Job stats:  165  34  2

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.