Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Risk_cyber Security_ctm Tem_staff @ Ernst

Home > Risk / Underwriting

 Risk_cyber Security_ctm Tem_staff

Job Description

  • Perform penetration testing which includes internet, intranet, web application, wireless, social engineering, physical penetration testing.
  • Execute red team assessments to highlight gaps impacting organizations security postures.
  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.
  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.
  • Execute penetration testing projects using the established methodology, tools and rules of engagements.
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams
  • Ability to automate DAST/SAST solutions and reporting
  • Support SDLC and agile environments with application security testing and source code reviews

To qualify, candidates must have:

  • A minimum of 1 year of work experience in penetration testing which may include at least three of the following: internet, intranet, web application penetration tests, wireless, social engineering, physical and Red Team assessments.
  • One of the following certifications: OSCP, OSWP, GPEN, GWAPT.
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • Understanding and experience with Active Directory attacks.
  • Understanding of TCP/IP network protocols.
  • Understanding of network security and popular attacks vectors.
  • Understanding of web-based application vulnerabilities (OWASP Top 10).
  • Experience with scripting / programming skills (e.g., Python or PowerShell or Java or Perl etc.).
  • Updated and familiarized with the latest exploits and security trends.
  • Experience to conduct remote and on-site penetration testing within defined rules of engagement.
  • Familiarity to perform network penetration testing in stealth manner.
  • Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, IBM AppScan, BurpSuite, IBM AppScan)
  • Familiarity with static code analysis tools and services (CheckMarx, Fortify Static Code Analysis tool, Veracode, Coverity, IBM AppScan Source)
  • Familiarity with Secure DevOps Integration

Key Responsibilities:

  • Perform penetration testing which includes internet, intranet, web application, wireless, social engineering, physical penetration testing.
  • Execute red team assessments to highlight gaps impacting organizations security postures.
  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.
  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.
  • Execute penetration testing projects using the established methodology, tools and rules of engagements.
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams
  • Ability to automate DAST/SAST solutions and reporting
  • Support SDLC and agile environments with application security testing and source code reviews

To qualify, candidates must have:

  • A minimum of 1 year of work experience in penetration testing which may include at least three of the following: internet, intranet, web application penetration tests, wireless, social engineering, physical and Red Team assessments.
  • One of the following certifications: OSCP, OSWP, GPEN, GWAPT.
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • Understanding and experience with Active Directory attacks.
  • Understanding of TCP/IP network protocols.
  • Understanding of network security and popular attacks vectors.
  • Understanding of web-based application vulnerabilities (OWASP Top 10).
  • Experience with scripting / programming skills (e.g., Python or PowerShell or Java or Perl etc.).
  • Updated and familiarized with the latest exploits and security trends.
  • Experience to conduct remote and on-site penetration testing within defined rules of engagement.
  • Familiarity to perform network penetration testing in stealth manner.
  • Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, IBM AppScan, BurpSuite, IBM AppScan)
  • Familiarity with static code analysis tools and services (CheckMarx, Fortify Static Code Analysis tool, Veracode, Coverity, IBM AppScan Source)
  • Familiarity with Secure DevOps Integration
,

Employement Category:

Employement Type: Full time
Industry: Banking / Financial Services
Role Category: Risk / Underwriting
Functional Area: Not Applicable
Role/Responsibilies: Risk_Cyber Security_CTM TEM_Staff

Contact Details:

Company Name: Ernst &
Location(s): Thiruvanananthapuram

+ View Contactajax loader


Keyskills:   active directory

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Disclosed

Ernst

At EY, our purpose is Building a better working world. The insights and quality services we provide help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we...