Cybersecurity – TVM – Attack & Pen – Red Team – Senior – Consulting – Location OPEN at EY – Houston, TX, USA, 77010

At EY, you’ll have the opportunity to build a career as unique as you are, with the global scale, support, inclusive culture and technology to help you become your best self. And we’re counting on your unique voice and perspective to make EY even better. Join us and build an exceptional experience for you and a better work environment for everyone. The exceptional EY experience. You can build it. EY is committed to high ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.

Cyber ​​threats, social media, massive data storage, privacy requirements and business continuity require tough information security measures. As an information security specialist, you will lead the implementation of security solutions for our customers and support them in their desire to protect their business. You will be part of an international team of cybersecurity specialists who help our customers with their most complex information security needs and contribute to the resilience of their business. You will work together with our Advanced Security Centers to gain access to the most advanced tools available to combat cybercrime.

The chance

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team works together to plan, pursue, deliver and manage engagements to assess, enhance, build and in some cases execute integrated security operations for our clients.

We support you with career-long training and coaching to develop your skills. Because EY is a world-leading professional services provider, you’ll work with the best of the best in a collaborative environment. So when you join, however long you stay, the exceptional EY experience lasts a lifetime.

Your main responsibilities

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the latest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on various cybersecurity topics with key industry groups. The team regularly provides thought leadership and information exchanges through traditional and less conventional communication channels, such as speaking at conferences and publishing whitepapers.

As part of our Penetration Testing team, you will identify potential threats and vulnerabilities for operational environments. Projects here may include penetration testing and simulating physical breaches to identify vulnerabilities.

Our professionals work together to plan, execute, deliver and manage engagements to assess, improve, build and in some cases execute integrated security activities for our clients.

Skills and Traits for Success

  • Perform penetration testing for Internet, intranet, wireless, web applications, social engineering, cloud, and physical penetration testing.

  • Execute red team scenarios to identify gaps that impact organizations’ security.

  • Ability to work independently as well as lead a team of technical testers in penetration testing and red team assignments.

  • Provide technical leadership and advise junior team members on attack and penetration testing assignments.

  • Identify and exploit security vulnerabilities across a wide range of systems in a variety of situations.

  • Conduct an in-depth analysis of penetration testing results and prepare a report describing the findings, operational procedures, risks, and recommendations.

  • Conduct penetration testing projects using established methodology, tools, and rules of the game.

  • Explain complex technical security concepts to technical and non-technical audiences, including executives.

To be eligible for this position, you must meet the following requirements:

Ideally you also have

  • A Bachelor’s degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering, or a related field with at least 3+ years of relevant work experience, or a Master’s degree and at least 2+ years of relevant work experience in penetration testing, including penetration testing for Internet, Intranet, Web Applications, Wireless, Social Engineering, and Red Team Assessments.

  • Contributions to the security community, including research, public CVE disclosures, bug bounty awards, involvement in open source projects, blog posts, publications, and similar activities.

  • Knowledge of Windows, Linux, Unix and other major operating systems.

  • In-depth knowledge of TCP/IP network protocols.

  • In-depth knowledge and experience with various Active Directory attack techniques.

  • Knowledge of network security and common attack vectors.

  • Understanding vulnerabilities in web-based applications (OWASP Top 10).

  • Strong analytical and problem-solving skills.

  • Excellent communication skills, both written and verbal.

  • Ability to work in a team.

What we are looking for

We are interested in intellectually curious individuals with a genuine passion for cybersecurity. With your specialization in attack and penetration testing, we will ask you to come up with innovative new ideas that can make a lasting difference not only to us, but to the entire industry. If you have the confidence in both your presentation and technical skills to become a leading expert, then this is the role for you.

What We Offer We offer a comprehensive compensation and benefits package where you will be rewarded based on your performance and recognized for the value you bring to the company. The base salary range for this role in all U.S. geographic locations is $103,800 – $190,300. The salary range for New York City Metro Area, Washington State, and California (excluding Sacramento) is $124,600 – $216,300. Individual salaries within these ranges are determined by a wide variety of factors including but not limited to education, experience, knowledge, skills, and geography. Additionally, our Total Rewards package includes medical and dental coverage, retirement and 401(k) plans, and a wide range of paid time off options. Join us in our team-led, leader-driven hybrid model. We expect most individuals in remote, client-facing roles to collaborate in person 40-60% of the time over the course of an assignment, project, or year. Our flexible vacation policy allows you to determine how much vacation time you need based on your own personal circumstances. You will also be provided with leave for designated EY paid holidays, winter/summer vacations, personal/family care, and other absences when necessary to support your physical, financial, and emotional well-being.

  • Continuous development: You develop the mindset and skills to deal with all challenges.
  • Success as you define it: We provide you with the tools and flexibility to make a meaningful impact your way.
  • Transformational Leadership: We give you the insights, coaching and confidence to be the leader the world needs.
  • A diverse and inclusive culture: You are accepted for who you are and empowered to use your voice to help others find theirs.

EY is accepting applications for this position on a rolling basis. If you can demonstrate that you meet the above criteria, please contact us as soon as possible.

EY’s purpose is to create a better working world by creating long-term value for clients, people and society, and by building trust in the capital markets.

Using data and technology, EY’s diverse teams in more than 150 countries provide confidence through assurance and help clients grow, transform and operate.

EY teams across assurance, consulting, law, strategy, tax and transactions ask better questions to find new answers to the complex issues facing our world today.

Do you live in California? Click here for more information.

EY is an equal opportunity employer for both applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.

EY is committed to providing reasonable accommodations to qualified individuals with disabilities, including veterans with disabilities. If you have a disability and require assistance applying online or would like to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related questions, then select Option 1 for candidate questions, and finally select Option 2 for candidates with a question, which will direct you to EY’s Talent Shared Services (TSS) team or email the TSS at [email protected]

You May Also Like

More From Author