Tc Cs Ngso

Year    Bengaluru, Karnataka, India
Golf View Corporate Tower B, Golf Course Road, Sector 42 Gurgaon / Gurugram Haryana , 122002, India

Job Description


At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
TEM Senior – Vulnerability Management
As a Senior with EY’s Global Delivery Services (GDS) Cybersecurity Team, you will contribute technically to client engagements and internal initiatives. An important part of your role will be to actively establish, maintain and strengthen client’s relationships. You will also identify potential business opportunities for EY within existing engagements, and report and escalate any engagement related issues to senior team members as appropriate.
The opportunity
In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards, and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help senior members with business development activities.
Your key responsibilities

  • Must have handled a Vulnerability Management process for a large enterprise using any one of the solutions: Qualys / Nexpose / Tenable or similar
  • Must have thorough understanding about the Vulnerability Management and Exception & Exemption process on Cloud hosted systems, databases, web services and other widely deployed infrastructure components
  • Ability to work both independently as well as lead a team of experienced staff to manage the vulnerability management program.
  • Provide technical leadership and advise to team members in order to ensure the effectiveness of the program.
  • Provide guidance on risk management principles and practices to junior staff regularly.
  • Lead analysis of the current environment to detect critical deficiencies and recommends solutions for improvement
  • Review findings from and identify root causes for common issues and provide recommendations for sustainable improvements
  • Able to identify and exploit security vulnerabilities in a wide array of systems in a variety of situations
  • Research and report on security vulnerabilities and latest advancements in the vulnerability management lifecycle
  • Understand EY and its service lines and actively assess what the firm can deliver to serve clients.
  • Facilitate discussions / knowledge sharing with key client personnel and contribute to EY’s thought leadership
  • Maintain a strong client focus by effectively serving client needs and developing productive working relationships with client personnel. Stay abreast of current business and economic developments and new pronouncements/standards relevant to the client's business.
  • Demonstrate industry expertise (deep understanding of the industry, emerging trends, issues/challenges, key players & leading practices)
  • Actively contribute to improving operational efficiency through standardization and process automation on client engagements and internal initiatives

Skills and attributes for success
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • Deep understanding of TCP/IP network protocols.
  • Understanding of network security and popular attacks vectors.
  • Familiarized with the latest security vulnerabilities and exploit, understanding of web-based application vulnerabilities (OWASP Top 10), cloud security and architecture
  • Experience with scripting / programming skills (e.g., Python, PowerShell)
  • Hands on operational experience with vulnerability management tools (e.g. Qualys, Nexpose) including the ability to deploy, configure, and run these tools
  • Fluency in English, other language skills are considered an asset
  • Experience in handling data using Pandas, XML libraries
  • Exposure to handling computer networking and operating systems use cases using python.
  • Required knowledge for Python libraries: netaddr, ipaddress, qualysapi, lxml, pandas, numpy

To qualify for the role, you must have
  • Graduates / BE / BTech / MSc / MTech / MBA in the fields of Computer Science, Information Systems, Engineering, Business or related major with minimum 3 years of work experience especially in penetration testing and vulnerability assessment.
  • Any one of the following technical certifications: CEH, Qualys Certified Specialist, CISM
  • Knowledge of Windows, Linux, UNIX, any other major operating systems
  • Willingness to work in shifts

Ideally, you’ll also have
  • Project management skills
  • Certifications: CEH, Qualys Certified Specialist, CISM

What we look for
Who can perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing and provide analysis for the testing results.
What working at EY offers
At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2876240
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year