#1 Job Board for tech industry in Europe

  • Job offers
  • All offersWrocławSecurityCybersecurity Senior Consultant (Senior Pentester)
    Cybersecurity Senior Consultant (Senior Pentester)
    Security
    EY

    Cybersecurity Senior Consultant (Senior Pentester)

    EY
    Wrocław
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Hybrid

    Tech stack

      penetration testing

      advanced

      GPEN certificate

      regular

      red team methodologist

      regular

      threat modeling

      regular

      OSCP

      regular

      OSWE

      regular

    Job description

    Friendly offer

    Let us introduce you the job offer by EY GDS Poland – a member of the global integrated service delivery center network by EY.


    The opportunity


    As a Cyber Security Senior Consultant, you’ll contribute technically to Cyber Security client projects and internal projects. You will work in multinational environment together with other top security experts and your responsibility will be to deliver Attack & Penetration Testing projects and various other security projects including application code review, social engineering, Red Team Assessments, Purple Team Assessments, Threat Modeling, Security Architecture reviews.


     To qualify for the role, you must have


    • 3+ years of experience in Dev / ITSec conducting penetration tests projects
    • Knowledge of security issues at the technical level,
    • Knowledge of solutions and recommendations to prevent or mitigate security vulnerabilities,
    • Knowledge of the application security verification standards,
    • Deep understanding of how information’s technology systems work:
    • networking architecture,
    • networking protocols
    • operating systems.
    • Deep understanding of how web applications work, starting from backend, ending with frontend,
    • Familiarity of Red Team methodologies (MITRE, Social engineering, OSINT etc.),
    • Experience with cloud-hosted applications and services,
    • Autonomy and maturity in what you do as security professional,
    • Consulting and communication skills to provide technical security expertise understandable by non-technical audience,
    • Strong investigative mindset with attention to detail.
    • OSCP, OSWE, GPEN certificate or similar,
    • Excellent command of English language. German or other European language would be an advantage but not mandatory.


     Ideally, you’ll also have


    • Documented participation in Bug Bounty programs or acknowledgement of Responsible Disclosures outside those programs,
    • Granted CVEs,
    • Programming language skills (Python, C++, C# or Java),


    What we offer


    EY Global Delivery Services (GDS) is a dynamic and truly global delivery network. We work across ten locations – Argentina, China, Hungary, India, the Philippines, Poland, Sri Lanka, Mexico, Spain and the United Kingdom – and with teams from all EY service lines, geographies and sectors, playing a vital role in the delivery of the EY growth strategy. From accountants to coders to advisory consultants, we offer a wide variety of fulfilling career opportunities that span all business disciplines. In GDS, you will collaborate with EY teams on exciting projects and work with well-known brands from across the globe. We’ll introduce you to an ever-expanding ecosystem of people, learning, skills and insights that will stay with you throughout your career.


    • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
    • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
    • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
    • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.


    About EY

    EY | Building a better working world


    EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

    Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

    Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.


    If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

    The exceptional EY experience. It’s yours to build.