Loading ...

작업 내용

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.


The opportunity

We’re looking for Security Consultant / Senior Security Consultant with expertise in DevSecOps. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. You will work with other infrastructure, DevOps and application engineers to understand client business needs, provide expertise around application and cloud service development, as well as define and own clear guardrails, alerts, and Security as Code (SaC) deployments.

Your key responsibilities

  • Expertise managing large scale applications
  • Deep experience with CI/CD, DevOps development automation
  • Experience with Lean product development and agile software development principles and process
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams
  • Ability to automate DAST/SAST solutions and reporting
  • Support SDLC and agile environments with application security testing and source code reviews.
  • Provide technical leadership and advise to junior team members on attack and penetration test engagements.
  • Develop automated solutions that mitigate risks throughout the organization.
  • Understanding of TCP/IP network protocols.

Skills and attributes for success

  • Experience with automation through solutions such as Chef, Puppet, Jenkins, and Ansible.
  • Experience with performing manual and automated SAST assessments.
  • Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc.) updated and familiarized with the latest exploits and security trends.
  • Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, IBM AppScan, BurpSuite, IBM AppScan)
  • Familiarity with static code analysis tools and services (CheckMarx, Fortify Static Code Analysis tool, Veracode, Coverity, IBM AppScan Source)
  • Familiarity with integrating SAST and DAST tools in CI/CD pipeline.
  • Experience in developing a DevSecOps CI/CD pipeline completely using open source tools.
  • Experience with SCM tools like Github, Gitlab, Bitbucket and their ability to integrated with CI/CD pipelines by using webhooks, actions, etc.
  • Experience with implementing different phases of CI/CD like secret scanning, SAST, SCA, DAST, Infrastructure as code, compliance as code, vulnerability management.
  • Optimizing the pipeline to produce the best results and ability to plan a maturity model for the DevSecOps program.
  • Understanding of web-based application vulnerabilities (OWASP Top 10).
  • Experience with scripting / programming skills (e.g., Python or PowerShell or Java or Perl etc.).

To qualify for the role, you must have

  • BE/ B.Tech/ MCA.
  • Minimum of 4 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web application penetration tests, wireless, social engineering, physical and Red Team assessments.
  • One of the following certifications: CSSLP, CISSP.
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • 4-9 years of work experience in integrating security to CI/CD pipelines.
  • Strong Excel and PowerPoint skills.

Ideally, you’ll also have

  • Project management skills
  • Certifications: CSSLP, CISSP (preferred)

What we look for

  • A candidate who can build a complete CI/CD pipeline from scratch, prepare and work around a maturity model and optimize the pipeline to integrate the best tools according to the client requirement.


EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Loading ...
Loading ...

마감 시간: 20-06-2024

무료 후보 신청 클릭

대다

Loading ...
Loading ...

동일한 작업

Loading ...
Loading ...