Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Service Desk Specialist

The Opportunity: The Fisher Investments Australasia Pty Ltd IT Service Desk Specialist provides in-depth desktop support to the Company and its employees. Yo...


From Fisher Investments Europe - New South Wales

Published 9 days ago

Principal Software Engineer

We are Rokt, a hyper-growth ecommerce leader. We enable companies to unlock value by making each transaction relevant at the moment that matters most, when c...


From Rokt Group - New South Wales

Published 9 days ago

Data Administrator

The Future Generation Joint Venture brings together the combined engineering experience and expertise of WeBuild, Clough, and Lane and has been selected to d...


From Workforce Australia For Individuals - New South Wales

Published 9 days ago

Data Governance Analyst

Database Development & Administration (Information & Communication Technology) Angle Auto Finance is an independent financier in Australia, bringing a modern...


From Angle Auto Finance - New South Wales

Published 9 days ago

Consultants - Offensive Security - Advanced Security Centre

Consultants - Offensive Security - Advanced Security Centre
Company:

EY


Details of the offer

Consultants - Offensive Security - Advanced Security CentreLocation: SydneyOther locations: Primary Location OnlyDate: 15 Aug 2024Requisition ID: 1517719At EY we believe that whoever you are, your uniqueness helps us stand apart.We bring together extraordinary people, like you, to build a better working world.What's in it for you?Our EY Advanced Security Centre (ASC) is a well-established, dedicated and vibrant offensive security team. Our vision is to build and bring the strongest, most diverse and highly skilled team to the market. We strive to be the market leaders in security testing services, ready to tackle any challenge that comes our way.We are looking for people looking to kick-start their career in offensive security or people looking to tackle some of the biggest challenges our clients are facing in the market.The ASC provides the following services to our clients:Web, Web services, mobile and thick client penetration testingInternal/External network penetration testingRed Team/Purple Team assessmentsSocial Engineering assessmentsApplication Security Consulting and Secure Code ReviewCloud security assessmentsWireless assessmentsSecurity configuration reviewsWhat we're looking forHere's our 'wish list' but don't worry if you don't tick all the boxes. We're interested in your strengths, what you want to learn, and how far you want to go.For Senior Consultants, a minimum of 3+ years cybersecurity experience, with a majority being offensive security related (e.g. penetration testing or application security experience), beyond the use of automated tools. Show us that you know what's happening behind the tooling.For Consultants with less than 3 years' experience, show us what you already know, how you've been learning – show us that you will continue to develop on the job!Strong project management and interpersonal skills.A commitment to build and grow your technical cybersecurity career to the next level.Experience in web and mobile application security testing and specialisation in one other domain would be favourable (thick application, red team/purple team or internal/external network)Demonstrable proficiency of at least 2 following security assessment methodologies:Web, Web services, mobile and thick client penetration testingInternal/External network penetration testingApplication Security consulting and secure code reviewWireless assessmentsSocial engineering/red team assessmentsDemonstrable technical understanding or certifications of at least 2 of following domains:Common web technologies and frameworksApplication architectureCloud experienceNetworking and Network protocolsDevOps methodology and pipelinesRelevant (or be willing and able to pursue) professional certifications such as OSCP, SANS, CREST, PJPT, PNPT, PWPT, PJWT, CPTS, etc.Our roles can be adjusted to work flexibly with the potential of reduced hours to balance your time between the home and office. Please speak with us about potential options.Discover the various ways our benefits can cater to your needs, across wellness, financial wellbeing, and family-friendly policies which include 26 weeks gender neutral paid parental leave at www.ey.com/au/benefits.We offer a competitive salary which is open to negotiation pending on skills and experience.Acknowledgement of CountryEY acknowledges the Traditional Owners and Custodians of the lands on which EY offices are located around Australia. We pay our respects to their cultures, and to their Elders — past, present, and emerging. Find out more about our vision for reconciliation at www.ey.com/au/reconciliation.Apply now… we're over 9,000 perspectives in Australia and we're ready to welcome yours.At EY we take inclusivity seriously, and we're committed to removing barriers and improving the employment prospects of people with disability or long-term health conditions. We encourage you to share any support and adjustments you need to be your best and participate equitably in our recruitment process. We understand sharing your needs with us can be daunting, so if you have questions before or during your application, we welcome you to get in touch at ****** or +61 3 8650 7788 (option 2). Anything you tell us will be kept completely confidential.#LI-HybridEY | Building a better working worldOur preferred applicant will be required to undertake employment screening by EY or our external third-party provider.
#J-18808-Ljbffr

Requirements

Consultants - Offensive Security - Advanced Security Centre
Company:

EY


Built at: 2024-10-05T16:39:04.130Z