Dated: 12th Sep 2024
EY (ERNST & YOUNG)
OFF CAMPUS PLACEMENT DRIVE 2023-24
BATCH - 2024
REGISTRATION
Starts From: 12:30 PM, 12th Sep 2024 Ends On: 3 PM, 13th Sep 2024
JOB POSITIONS
SOC Analyst
Type: Technical
Locations: Pune, Maharashtra, India
CTC: Rs.344234 | Fixed: Rs.344234
Description:
Department : GMS– Cyber security
Job description: As part of our EY-cyber security team, who shall work as SOC analyst who will
assist clients in detecting and responding to security incidents with support of their SIEM (Security
Information and Event Management), EDR (Endpoint Detection and Response) and NSM
(Network Security Monitoring) solutions. We’re looking for Security Analyst with experience in
SIEM, EDR and NSM solutions.
Your key responsibilities
• Triage and investigate alerts using SIEM solutions (Splunk, Microsoft Sentinel), EDR
Solution (Microsoft Defender, CrowdStrike, Carbon Black), NSM (Fidelis, ExtraHop) for
multiple customers.
• Assist in identifying and analysing potential security incidents and threats.
• Prioritize and investigate security incidents, ensuring a swift and appropriate
response
• Review and analyse security events to identify anomalous behaviour
• Adhere to security policies, procedures, and best practices
• Participate in continuous learning and professional development opportunities to stay
updated on evolving cybersecurity threats and best practices
Skills and attributes for success
• Knowledge of basic cybersecurity principles and concepts.
• Basic understanding of networking, TCP/IP, concepts of OSI layer and protocols,
operating systems, and security technologies
• Ability to work collaboratively in a team environment, learn from experienced
professionals, and contribute effectively
To qualify for the role, you must have
• BSc (Cybersecurity/Computer Science)/BCA
• Ability to work in 24x7 shifts
• Strong command on verbal and written English language.
• Good analytical and problem-solving skills
• Good interpersonal and presentation skills.
• Knowledge on scripting / programming skills (e.g., Python or PowerShell or Java or
Perl etc.) is a plus
• A passion for cybersecurity and a strong desire to develop a career in the field
VAPT – Junior Security Analyst
Type: Technical
Locations: Pune, Maharashtra, India
CTC: Rs.344234 | Fixed: Rs.344234
For more information please login to
Description:
VAPT – Junior Security Analyst
As part of our Cyber Security team, you shall contribute to VAPT (Vulnerability Assessment and
Penetration Testing) services that EY offer. You shall also be involved in the analysis of test results
and creating security reports that describe findings, exploitation procedures, risks and
recommendations.
The opportunity
We’re looking for security enthusiasts with a passion for penetration testing and application
security. This is a fantastic opportunity to be part of a leading firm whilst adding valuable industry
experience in the cyber security domain to your budding career.
Your key responsibilities
• Support in VAPT activities on client/internal infrastructure
• Up to date on latest cyber security trends and industry standards.
• Assist to conduct analysis of test results and create detailed reports that describe findings,
exploitation procedures, risks, and recommendations.
• Collaborate with internal teams to devise strategies to improve quality and efficiency of
services offered.
Skills and attributes for success
• Understanding of web-based application vulnerabilities (OWASP Top 10).
• Knowledge of TCP/IP network protocols.
• Familiarity with OOPs (Object Oriented Programming) concepts
• Understanding of application security and popular attacks vectors
• Demonstrable flair for technical writing and excellent communication skills
Other Details:
What working at EY offers
At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the
work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching
alongside practical experience to ensure your personal development. We value our employees and
you will be able to control your own development with an individual progression plan. You will
quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you
will be part of an interdisciplinary environment that emphasizes high quality and knowledge
exchange. Plus, we offer:
• Support and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you
EY | Building a better working world
EY exists to build a better working world, helping to create long-term value for clients, people
and society and build trust in the capital markets.
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through
assurance and help clients grow, transform and operate.
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better
questions to find new answers for the complex issues facing our world today.
To qualify for the role, you must have
• Completed/currently undergoing graduate degree in computer science or related
disciplines.
• Knowledge of Windows, Linux, UNIX and any other major operating systems.
• Good to have strong Excel, Word and PowerPoint skills.
• Experience in bug bounty programmes or relevant cyber security certifications is an added
advantage.
IAM
Type: Technical
Locations: Pune, Maharashtra, India
CTC: Rs.344234 | Fixed: Rs.344234
Description:
Job description: CMS Identity and access Management
The IAM Administrator role will be primarily responsible for the engagement's support and
enhancements. Adhering to stated SLAs and ensuring high quality deliverables are also important.
Key Responsibilities:
1) Identity Management:
a. Helps with user account provisioning and deprovisioning and profile creation
b. Ensure user data consistency and up to date in the IAM system
c. Debug, troubleshoot & resolve user access issues in a timely manner.
d. Awareness of privileged accounts and Privileged accounts management
For more information please login to
e. Awareness of the importance of addressing IAM user issues on priority
f. Awareness on ITIL terminology
2) Access Control:
a. Maintain and enforce access policies and procedures.
b. Configure and manage access controls using IAM systems and tools.
3) Security Compliance:
a. Participate and support user access reviews and participate in audits to ensure that
security rules and policies are followed.
b. Support the creation and upkeep of IAM-related documentation.
4) Incident Response:
a. Participate in IAM incident response activities.
b. Co-ordinate & work together with the security teams to investigate and address
security breaches or unauthorized access.
5) Collaboration:
a. Improvise existing IAM processes by collaborating with cross-functional teams such
as IT, security, and compliance.
b. Up to date on IAM industry trends and best practices.
Other Details:
Requirements:
• A bachelor's degree in computer science, information security, or a related field.
• A willingness to learn and adapt to new technologies and security concepts.
• Strong interest in identity and access management and cybersecurity.
• Excellent Analytical and problem-solving abilities.
• Effective communication & Team player.
• Excellent attention to detail and the ability to work with sensitive data
• Willingness to work in shifts
ELIGIBILITY
Courses: B.Sc. - Computer Science
Criteria:
Eligible criteria : 50% and above in current degree with no active backlog.
Eligible streams: mentioned below (2024 pass out students Only. They should have results of all semesters)
CONTACT PERSONS
Deepak S Patil - Training & Placement Officer
For more information please login to