USNLX Ability Jobs

USNLX Ability Careers

Job Information

EY Cybersecurity Experienced Staff 2 - Attack & Penetration - Red Team - Open Location in Albany, New York

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

​Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international team of cybersecurity specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

The opportunity

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team works together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

Y our key responsibilities

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of cybersecurity topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences and publishing white papers.

As part of our Penetration Testing team, you'll identify potential threats and vulnerabilities to operational environments. Projects here could include penetration testing and simulating physical breaches to identify vulnerabilities.

Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

Skills and attributes for success

  • Perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing.

  • Execute red team scenarios to highlight gaps impacting organizations security postures.

  • Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements.

  • Provide technical leadership and advise junior team members on attack and penetration test engagements.

  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.

  • Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.

  • Execute penetration testing projects using the established methodology, tools and rules of engagements.

  • Convey complex technical security concepts to technical and non-technical audiences including executives.

To qualify for the role you must have

  • A bachelor's degree and at least two years of related work experience.

  • Experience with manual attack and penetration testing.

  • Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc.).

  • Updated and familiarized with the latest exploits and security trends.

  • Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.

  • Familiarity to perform network penetration testing that involves avoiding detection and common alert thresholds on endpoints and security tooling.

  • Any two of the following certifications: OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN.

  • A driver's license valid in the U.S.

  • Willingness and flexibility to travel up to 40%, domestically and internationally to meet client needs.

Ideally, you'll also have

  • A bachelor's degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering, or a related field with at least two years of related work experience in penetration testing which includes internet, intranet, web application penetration tests, wireless, social engineering, and red team assessments.

  • Knowledge of Windows, Linux, Unix, any other major operating systems.

  • Familiarity with the latest exploits, tactics, techniques, and procedures (TTP), vulnerability remediation and security trends in Cloud implementations.

  • Deep understanding of TCP/IP network protocols.

  • Deep understanding and experience with various Active Directory attack techniques.

  • Understanding of network security and popular attacks vectors.

  • An understanding of web-based application vulnerabilities (OWASP Top 10).

What we look for

We're interested in intellectually curious people with a genuine passion for cyber security. With your specialization in attack and penetration testing, we'll turn to you to speak up with innovative new ideas that could make a lasting difference not only to us – but also to the industry as a whole. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.

What we offer

We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The salary range for this job in most geographic locations in the US is $79,300 to $130,800. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $95,200 to $148,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.

  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

The exceptional EY experience. It’s yours to build.

EY | Building a better working world

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.

EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, type Option 2 (HR-related inquiries) and then type Option 1 (HR Shared Services Center), which will route you to EY’s Talent Shared Services Team or email SSC Customer Support at ssc.customersupport@ey.com

DirectEmployers