
Consultant – Forensics, Investigations & Compliance
EY
full-time
Posted on:
Location Type: Office
Location: Gurgaon • India
Visit company websiteExplore more
Tech Stack
About the role
- A professional in this role will assist in identifying, exploiting, validating and helping remediate security weaknesses in applications, infrastructure, and cloud environments.
- Conduct vulnerability assessment and penetration tests on web applications, APIs, mobile apps, internal/external networks, cloud platforms.
- Perform vulnerability exploitation to validate risk and simulate real-world attack techniques.
- Deliver clear, concise, actionable remediation guidance and build strong relationships with clients.
- Participate in design reviews and threat modeling sessions.
Requirements
- 2–5 years of experience in security testing, penetration testing, or application security.
- Bachelor's degree in CS/IT/Cybersecurity (or equivalent experience).
- Preferred certifications (not mandatory, but highly valued):
- o OSCP (Offensive Security Certified Professional)
- o OSWE/OSWA/OSCE3
- o Burp Suite Certified Practitioner (BSCP)
- o GWAPT (GIAC Web Application Penetration Tester)
- o CPTS (Certified Penetration Testing Specialist)
- Hands-on penetration testing and Red Teaming experience is more important than certifications.
Benefits
- Fuelled by the brilliance of our people, EY has emerged as the strongest brand and the most attractive employer in our field, with market-leading growth over competitors.
- Our people work side-by-side with market-leading entrepreneurs, game-changers, disruptors, and visionaries.
- As an organization, we are investing more time, technology, and money than ever before in skills and learning for our people.
- At EY, you will have a personalized Career Journey and also the chance to tap into the resources of our career frameworks to better know about your roles, skills, and opportunities.
- EY is equally committed to being an inclusive employer, and we strive to achieve the right balance for our people—enabling us to deliver excellent client service while allowing our people to build their careers as well as focus on their wellbeing.
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard Skills & Tools
security testingpenetration testingapplication securityvulnerability assessmentvulnerability exploitationthreat modelingrisk validationreal-world attack techniquesremediation guidanceRed Teaming
Soft Skills
relationship buildingclear communicationconcise guidanceactionable advice
Certifications
OSCPOSWEOSWAOSCEBSCPGWAPTCPTS