Red Team Cybersecurity Manager - Luxembourg - EY

EY
EY
Entreprise vérifiée
Luxembourg

il y a 1 semaine

Jean Schmitz

Posté par:

Jean Schmitz

Recruteur de beBee


Description

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you.

And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

  • Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience._

Cybersecurity Manager (M/F)

The opportunity

  • Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team works together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients._
  • We will support you with careerlong training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime._

Your key responsibilities

  • As part of our Penetration Testing team, you'll identify potential threats and vulnerabilities to operational environments. Projects here could include penetration testing and simulating physical breaches to identify vulnerabilities. _
  • Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients._

Skills and attributes for success
- _Execute red team scenarios to highlight gaps impacting organizations security postures. _
- _Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements. _
- _Provide technical leadership and advise junior team members on attack and penetration test engagements. _
- _Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. _
- _Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. _
- _Execute penetration testing projects using the established methodology, tools and rules of engagements. _
- _Convey complex technical security concepts to technical and non-technical audiences including executives._


To qualify for the role you must have
- _Bachelor or Master's degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering._
- _Experience with manual attack and penetration testing. _
- _Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc). _
- _Updated and familiarized with the latest exploits and security trends. _
- _Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement. _
- _Familiarity to perform network penetration testing in stealth manner. _
- _Any of the following certifications: OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN._


Ideally, you'll also have
- _ Knowledge of Windows, Linux, Unix, any other major operating systems. _
- _Familiarity with the latest exploits, tactics, techniques and procedures (TTP), vulnerability remediation and security trends in Cloud implementations. _
- _Deep understanding of TCP/IP network protocols. _
- _Deep understanding and experience with various Active Directory attack techniques. _
- _Understanding of network security and popular attacks vectors. _


What we look for

  • We're interested in intellectually curious people with a genuine passion for cyber security. With your specialization in attack and penetration testing, we'll turn to you to speak up with innovative new ideas that could make a lasting difference not only to us but also to the industry as a whole. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you._

What we offer

  • We will support you with careerlong training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So, whenever you join, however long you stay, the exceptional EY experience lasts a lifetime._
-
Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.
-
Success as defined by you: We'll prov

Plus d'emplois de EY