Offers “Ernst & Young”

Expires soon Ernst & Young

GDS Consulting_Threat Detection and Response Senior Consultant

  • Internship
  • PHILIPPINES
  • Accounting / Management control

Job description



Threat Detection and Response Senior Consultant

 

The opportunity

 

  

In your role at EY, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of the Threat Detection and Response (TDR) – Red or Blue Team your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

 

Your key responsibilities

 

The Senior Pen-Tester shall have both skills required for either of the teams necessary for a Pentest engagement – one in attack, the other in defence – or be a dynamic amalgamation of Red Team and Blue Team members for the purpose of improving the Blue Team with newly practiced skills against a more sophisticated attacker or series of attack scenarios. 

 

The Red team’s objectives and duties include:

 

Compromising the target's security by extracting information, infiltrating its systems or breaching its physical perimeters all while avoiding detection by the blue team. Exploiting bugs and weaknesses in the target's infrastructure. This highlights gaps in the organization’s technical security that require fixing, thus improving its security posture.

 

Initiating hostile activity - including sophisticated penetration testing - giving a reliable assessment of the blue team's defensive capabilities. 

 

The Red team's methods include:

 

1. Initial reconnaissance - open source intelligence (OSINT) for collecting information on the target. 

2. Your penetration testing options include:

 
• Network Penetration Testing
• Application Penetration Testing
• Wireless Penetration Testing
• Mobile Application Penetration Testing

3. Deploying command-and-control servers (C&C or C2) to establish communication with the target's network.

4. Using decoys to throw the blue team off the scent. 

5. Applying social engineering and phishing techniques to manipulate employees into exposing or revealing information to compromise their machines.

 

The Blue team’s objectives and duties include:

 

Blue team is similar to a Red team in that it also assesses network security and identifies any possible vulnerabilities. a blue team is there to find ways to defend, change and re-group defence mechanisms to make incident response much stronger.

 

Some of the steps a blue team incorporates are:

 

• Security audits, such as a DNS audit
• Log and memory analysis
• Pcap
• Risk intelligence data analysis
• Digital footprint analysis
• Reverse engineering
• DDoS testing
• Developing risk scenarios

 

 

 

Skills and attributes for success

 

• Perform security testing in accordance with defined scope and methodology
• Assist the client in improving their detection methodology, refine security use cases, and reduce the number of false positives.

• Report the findings to clients and make recommendations pertinent to the attack surface, security controls, and mitigation techniques

• Act as an advisor to the client

• Answers clients’ inquiries via phone or email in a professional and timely manner

• Stay up to date on information technology trends, security standards, and IT security news

• Energetic and positive attitude

• Exceptional ability to multitask and meet deadlines

 

To qualify for the role, you must have

 

• 3 - 7 years of professional experience in pentesting
• Strong project management, negotiation and interpersonal skills

• Advanced written and verbal communication skills and presentation skills

• Bachelor’s degree in Computer Science or a related technical field, and/or equivalent experience

• Working knowledge of SIEMs

• Familiar with treat hunting methodologies

• Extensive knowledge of the ATT&CK framework

• Knowledge of common pentesting methodologies (PTES, OSTMM), vulnerability scoring framework (CVSS, DREAD) and OWASP Top 10

• OSCP certification a plus

• Experience working remotely

• Excellent written and verbal communication skills

 

 

Ideally, you’ll also have

 

• Experienced CESG, CHECK and CREST accredited consultants.
• CSTAR - the industry badge for red teaming and penetration testing.  
• ISO 9001, ISO 27001 and ISO 22301 certified.
• Familiarity with methodologies such as OSSTMM and OWASP.

 

What we look for

• A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
• An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
• Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries

 

 

 

What working at EY offers

 

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

 

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

 

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career

• The freedom and flexibility to handle your role in a way that’s right for you

 

 

About EY

  

As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

 

 

Join us in building a better working world. 

 

 

Apply now.

 

 

Threat Detection and Response Senior Consultant

 

The opportunity

 

  

In your role at EY, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of the Threat Detection and Response (TDR) – Red or Blue Team your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

 

Your key responsibilities

 

The Senior Pen-Tester shall have both skills required for either of the teams necessary for a Pentest engagement – one in attack, the other in defence – or be a dynamic amalgamation of Red Team and Blue Team members for the purpose of improving the Blue Team with newly practiced skills against a more sophisticated attacker or series of attack scenarios. 

 

The Red team’s objectives and duties include:

 

Compromising the target's security by extracting information, infiltrating its systems or breaching its physical perimeters all while avoiding detection by the blue team. Exploiting bugs and weaknesses in the target's infrastructure. This highlights gaps in the organization’s technical security that require fixing, thus improving its security posture.

 

Initiating hostile activity - including sophisticated penetration testing - giving a reliable assessment of the blue team's defensive capabilities. 

 

The Red team's methods include:

 

1. Initial reconnaissance - open source intelligence (OSINT) for collecting information on the target. 

2. Your penetration testing options include:

 
• Network Penetration Testing
• Application Penetration Testing
• Wireless Penetration Testing
• Mobile Application Penetration Testing

3. Deploying command-and-control servers (C&C or C2) to establish communication with the target's network.

4. Using decoys to throw the blue team off the scent. 

5. Applying social engineering and phishing techniques to manipulate employees into exposing or revealing information to compromise their machines.

 

The Blue team’s objectives and duties include:

 

Blue team is similar to a Red team in that it also assesses network security and identifies any possible vulnerabilities. a blue team is there to find ways to defend, change and re-group defence mechanisms to make incident response much stronger.

 

Some of the steps a blue team incorporates are:

 

• Security audits, such as a DNS audit
• Log and memory analysis
• Pcap
• Risk intelligence data analysis
• Digital footprint analysis
• Reverse engineering
• DDoS testing
• Developing risk scenarios

 

 

 

Skills and attributes for success

 

• Perform security testing in accordance with defined scope and methodology
• Assist the client in improving their detection methodology, refine security use cases, and reduce the number of false positives.

• Report the findings to clients and make recommendations pertinent to the attack surface, security controls, and mitigation techniques

• Act as an advisor to the client

• Answers clients’ inquiries via phone or email in a professional and timely manner

• Stay up to date on information technology trends, security standards, and IT security news

• Energetic and positive attitude

• Exceptional ability to multitask and meet deadlines

 

To qualify for the role, you must have

 

• 3 - 7 years of professional experience in pentesting
• Strong project management, negotiation and interpersonal skills

• Advanced written and verbal communication skills and presentation skills

• Bachelor’s degree in Computer Science or a related technical field, and/or equivalent experience

• Working knowledge of SIEMs

• Familiar with treat hunting methodologies

• Extensive knowledge of the ATT&CK framework

• Knowledge of common pentesting methodologies (PTES, OSTMM), vulnerability scoring framework (CVSS, DREAD) and OWASP Top 10

• OSCP certification a plus

• Experience working remotely

• Excellent written and verbal communication skills

 

 

Ideally, you’ll also have

 

• Experienced CESG, CHECK and CREST accredited consultants.
• CSTAR - the industry badge for red teaming and penetration testing.  
• ISO 9001, ISO 27001 and ISO 22301 certified.
• Familiarity with methodologies such as OSSTMM and OWASP.

 

What we look for

• A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
• An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
• Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries

 

 

 

What working at EY offers

 

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

 

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

 

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career

• The freedom and flexibility to handle your role in a way that’s right for you

 

 

About EY

  

As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

 

 

Join us in building a better working world. 

 

 

Apply now.

 

 

Make every future a success.
  • Job directory
  • Business directory