Cyber Security Attack & Penetration Testing - Manager

Taguig, PH, 1634

Applications have closed

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

General Descriptions
•    Job Title: TEM Manager 
•    Location: Philippines
•    Line / SL: Tech Consulting/Cybersecurity
•    Competency: Threat Exposure Management (TEM)

 

Duties and Responsibilities
•    The Threat and Exposure Management Manager is responsible for all internal Attack and Penetration operations and act as Local Engagement Manager.
•    Manage all client engagement related activities.
•    Effectively leverage the team composition to maximize the potential of each member in performing their tasks and review the output for the best quality.
•    Demonstrate strong project management skills.
•    Provide guidance and encourage continuous learning and development for the team. Collaborate with the team to build solutions for accomplishing engagement objectives.
•    Maintain relationships with client management to manage expectations of the services.
•    Identify issues and security flaws that impact client asset and businesses and provide up to date industry best practices in mitigating and reducing risk by remediating identified vulnerabilities.

 

Skills, Knowledge and Experience
•    In-depth knowledge of OWASP Top 10 and CVEs, and the ability to effectively communicate methodologies and techniques with development teams and operations
•    Work with computer systems and web applications and are comfortable using the following software and programs:
•    Security assessment tools (such as Burp Suite, SQLmap, nmap, etc.)
•    Operating systems (such as Linux, Unix, Windows) and web platforms (CMS, Apache, MS IIS, etc.)
•    Programming languages and frameworks (such as SQL, C ++, JavaScript, Ruby, and Python)
•    Network and Security Infrastructure:
•    Knowledgeable in Firewall Appliance (such as Fortigate, Palo Alto, Cisco ASA,etc.)
•    End-point Protection (such as Symantec, McAfee, Carbon Black, etc.)
•    Knowledgeable in L2 and L3 Networking devices (Cisco, Juniper, etc.)
•    Understanding of Networking concepts (TCP/IP model, OSI Layers, network protocols, routing protocols, TACACS, Radius, VPN (GRE/IPSEC tunnel), etc. 
•    Understanding of Wireless protocols (WPA, WPA2, WLAN, etc.)

 

Qualifications
•    Bachelor's degree in BE / M Sc (Stats, Maths, Computer Science)
•    For Manager level with equal or more than 7 years of experience:
•    Knowledge of Windows, Linux, UNIX, any other major operating systems.
•    Deep understanding of TCP/IP network protocols.
•    Understanding of network security and popular attack vectors.
•    Understanding of web-based application vulnerabilities (OWASP Top 10)
•    Experience with manual attack and penetration testing.
•    Experience with scripting and programming skills (e.g Python, Java, Perl, Powershell, etc)
•    Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.
•    Strong project and people management skills.

 

Certifications
•   Certifications such as OSCP, GWEB, CISSP, OSWP, GPEN, GWAPT, or other similar industry recognized certifications is nice to have

 

EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  11  1  0

Tags: Burp Suite C Carbon Black CISSP Computer Science Firewalls GPEN GWAPT Java JavaScript Linux Network security Nmap OSCP OSWP OWASP Pentesting Perl PowerShell Python Ruby Scripting Security assessment SQL Strategy TCP/IP UNIX VPN Vulnerabilities Windows

Perks/benefits: Career development Team events

Region: Asia/Pacific
Country: Philippines

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.