+30 km
Uren
Opleiding
Dienstverband
Ervaring
Salaris
Datum
Bedrijfstype
Zoek vacatures

Manager Cybersecurity (Offensive Sec. / Red teaming) Amsterdam

Solliciteer nu
Solliciteer als één van de eersten
Opslaan
Solliciteer nu
Opslaan
Delen
  Solliciteer als één van de eersten

EY

  • Directe werkgever

Gevraagd

  • Fulltime
  • HBO of hoger
  • Medior/Senior

Aanbod

  • Vast contract

Vacatureomschrijving

Manager Cybersecurity (Offensive Sec. / Red teaming)

Due to globalisation and developments within technology the structure of organisations are undergoing a lot of changes. As a technical solution architect at EY you support organisations with these transformations. Our teams exist of specialised consultants with different backgrounds. Our consultants are involved in a variety of projects, from developing up to implementing a strategy within different industries. Our core areas are Customer Experience Technology, Experience Design, Organisational Transformation and Data Analytics.

The opportunity - What future are you building towards?

With rapidly changing cybersecurity threats, clients from all industries look to us for trusted solutions for their increasingly complex risks. As a member of our Cyber team you’ll have the opportunity help clients gain insights into their cybersecurity program and strategy as a whole. You will have access to our robust solutions to advise clients on managing cybersecurity risk, enhancing maturity, and improving efficiency. You will belong to an international connected team of specialists helping our clients with their most complex cybersecurity needs and contributing toward their business resilience.

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. As part of our Cyber Threat Management team, you’ll identify potential threats and vulnerabilities to operational environments. Projects here could include penetration testing, red teaming and simulating physical breaches to identify vulnerabilities.

Our team - Do great minds always think alike?

Within the Cybersecurity department, we focus on reliable solutions for increasingly complex cybersecurity risks in operational environments. We are an international team of specialists who help our clients with their most complex cybersecurity needs. We work from the Advanced Security Center in Amsterdam in collaboration with our Advanced Security Centers around the world to access the most advanced tools to combat cybercrime.

Responsibilities – How can you make a lasting impact in a rapidly changing world?

  • You’ll work with our practice in Amsterdam, and have a leading role on threat management projects. Within projects you may have the following responsibilities:
  • Lead penetration testing projects which includes internet, intranet, wireless, web application, social engineering and physical penetration testing.
  • Lead and execute red team scenarios to highlight gaps impacting organizations security postures.
  • Ability to work both independently as well as lead a team of technical testers on penetration testing and red team engagements.
  • Provide technical leadership and advise to consultants and senior consultants on attack and penetration test engagements.
  • Lead the analyses of code (security code review)
  • Lead the identification and exploitation of security vulnerabilities in a wide array of systems in a variety of situations.
  • Review and perform in-depth analysis of penetration testing results and oversee reporting that describes findings, exploitation procedures, risks and recommendations.
  • Lead penetration testing projects using the established methodology, tools and rules of engagements.
  • Convey complex technical security concepts to technical and non-technical audiences including executives.

Job requirements – Where do you start if you want to change the world?

  • .Bachelors degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering or a related major with a minimum of 5 to 10 years of related work experience in penetration testing which includes internet, intranet, web application penetration tests, wireless, social engineering, and Red Team assessments.
  • Experience with manual attack and penetration testing.
  • Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc).
  • Updated and familiarized with the latest exploits and security trends.
  • Experience to lead a technical team to conduct remote and on-site penetration testing within defined rules of engagement.
  • Familiarity to perform network penetration testing in stealth manner.
  • Any two of the following certifications OSCP, GPEN, GWAPT, OSCE, OSEE, GXPN.
  • A driver’s license valid in The Netherlands
  • Willingness and ability to travel within The Netherlands to meet client needs.
  • Strong client services orientation and accustomed to taking a proactive role in engagements
  • Flexible, responsible and self-confident personality, who feels comfortable in client’s environment
  • Knowledge of Windows, Linux, Unix, any other major operating systems
  • Familiarity with the latest exploits, tactics, techniques and procedures (TTP), vulnerability remediation and security trends in Cloud implementations.
  • Deep understanding of TCP/IP network protocols.
  • Deep understanding and experience with various Active Directory attack techniques.
  • Understanding of network security and popular attacks vectors.
  • An understanding of web-based application vulnerabilities (OWASP Top 10).

Already interested? Apply now!

We offer an attractive employment package that rewards individual and team achievements:

    • Vitality: the choice is yours. An online session with an external vitality coach, practical tips on topics such as nutrition, energy, sleep and mindset, a discount at Healthcity and/or a voucher card to rent a padel court. 
    • Flexible working: you decide where and when you work in consultation with your team. At home, at the office, at the client or from another European country (up to 20 working days per year).
    • Home office arrangement: to optimize your home office, EY provides the following resources for you: office chair, sit/stand desk, an external monitor, a desk lamp, a (Bluetooth) headset, and a large external keyboard.
    • Birth leave: EY will pay 100% of the birth leave, in the case of an additional birth leave, EY will pay 70% of the salary.

For a full overview of our employment package click here: Hoe het is om bij ons te werken | EY – Global | EY - Nederland

The office

Our office in Amsterdam is located in the Zuidas, a bustling area where many businesses are situated. In our Cross Towers, Anouchka and Lucia welcome up to 1.000 people every day upon arrival. Haven't had breakfast yet? Taib will make his special smoothie for you or simply a delicious cappuccino. During the lunch break, the team of Hans and Mehdi will be ready with a fresh lunch for you. For a breathtaking view of Amsterdam, head to the 22nd floor. Collaborating takes on a new meaning with the Wavespace. This high-tech environment brings clients and colleagues together virtually from all over the world!

Recruitment procedure 

The selection procedure exists in general out of 2 interview rounds and/or Business case. An (online) assessment an pre-employment screening will also be part of the process.

Due to laws and regulations, and because EY (and in some cases its clients) has high demands on the reliability and integrity of its employees, every new employee will be screened. Depending on your rank the pre-employment screening could contain the following: Certificate of Conduct (in Dutch: VOG) or - if requesting a Dutch VOG is not possible - Criminal Background Check of the country you are currently living or have lived during the last five years, integrity questionnaire, verification of ID, diploma’s and/or work experience and consultation of the Dutch insolvency registry.

 

Vacature opslaan
 Vacature delen
Sluit
Je notitie is succesvol opgeslagen
Voeg een notitie toe aan deze vacature
Opslaan
Sluit
Bedankt, je melding is verstuurd
Rapporteer deze vacature
Leg kort uit waarom je deze vacature rapporteert:
Versturen
Terug naar vacatures
Sluit
Kies 1 of meer
Sluit
Vacature opgeslagen
Klik op het hartje bovenaan de pagina om je opgeslagen vacatures te zien.
Terug naar vacatures
Sluit
Vul een in