Junior Pentester

at  EY

50-086 Wrocław, województwo dolnośląskie, Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Oct, 2024Not Specified31 Jul, 2024N/AWeb Applications,Communication Skills,Architecture,Security,Operating Systems,It,Kali Linux,Coaching,Network Infrastructure,Burp Suite,Threat IntelligenceNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JUNIOR PENTESTER

Location: Wrocław / Warsaw / Katowice
Hybrid model: 2 days office/3 days remote
Let us introduce you the job offer by EY GDS Poland – a member of the global integrated service delivery center network by EY.
We are looking for Cyber Security professionals to join our Threat Exposure Management Team, a a part of wider Cyber Security organization inside EY GDS.

SKILLS AND ATTRIBUTES FOR SUCCESS

  • At least 6 months of commercial experience in areas of Pentest/Red Team/ Threat Intelligence
  • Burp Suite and/or Kali Linux Proficiency–
  • Following penetration testing purposes and methodologies
  • Deep understanding of OWASP Top10 concepts
  • Comprehension of architecture, usage and security misconfiguration of operating systems, web applications and network infrastructure
  • Ability to work both independently and as part of a security project team
  • Consulting and communication skills to provide technical security expertise understandable by non-technical audience
  • Strong investigative mindset with attention to detail,
  • Being able to clearly present security finding into understandable report
  • You know how to Google it!

Responsibilities:

We are providing services to both internal and external projects, therefore you can work in a long-term assignments or change projects on a regular basis. The main activities you might be engaged into can be:

  • Penetration testing: webapps, WiFi, OT, thick clients, mobile, infrastructure, cloud, DAST/SAST etc.
  • Consulting: suggesting improvements, detecting flaws in security, preparing reports
  • Sharing knowledge within a team and being mentor for others
  • Upskill and develop yourself to be up to date with latest trend of cybersec

… and many more to come!


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

50-086 Wrocław, Poland