Threat and Vulnerability Penetration Testing Senior Manager

We Are Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations.

Combining unmatched experience and specialized skills across more than 40 industries and all business functions
– underpinned by the world’s largest delivery network
– Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders.

With approximately 469,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives.

Visit us at www.accenture.com.

People in our Client & Market career track drive profitable growth by developing market-relevant insights to increase market share or create new markets.

They progress through required promotion into market-facing roles that have a direct impact on sales.

The Security Senior Manager applies deep security skills to provide the following Security Services: design, build and protect enterprise systems, applications, data, assets and people for Accenture and our clients.

In addition, the role might require providing services to help clients protect their information, infrastructures, applications and business processes against cyber threats.

You Are Security and Risk professionals develop and deliver solutions that protect enterprise systems, applications and data by establishing policies, practices and tools that prevent unauthorized access, use, disclosure, modification or disruption.

Advanced Attack & Readiness Operations professionals perform technical security assessments to identify vulnerabilities, misconfigurations and weaknesses that may lead to unauthorized access of IT systems, applications, the data contained within or the corporate network.

A professional at this position within Accenture has the following responsibilities: Adapts existing methods and procedures to create possible alternative solutions to moderately complex problems.

Understands the strategic direction set by senior management as it relates to team goals.

Uses considerable judgment to determine solution and seeks guidance on complex problems.

Primary upward interaction is with direct supervisor.

Will interact with peers and/or management levels at a client and/or within Accenture.

Determines methods and procedures on new assignments with guidance.

Decisions often impact the team in which they reside.

Manages small teams and/or work efforts (if in an individual contributor role) at a client or within Accenture.

The Work
– Delivery of IT Security Engagements
– Penetration Testing (e.g., internal, external, wireless, physical, social, etc.)
– Web application security assessments (e.g., exploiting web app vulnerabilities such as sql injection, cross-site scripting, parameter manipulation, session hijacking, etc.)
– Vulnerability assessments (i.e., network vulnerability scanning)
– Technical security assessments (e.g., Windows, UNIX, firewalls, routers, oracle, sql server, etc.) for Accenture’s clients.

– Provide oversight for junior TVM testing resources
– Work with offshore delivery center testing personnel
– Interact with clients at a technical level.

Here’s What You Need Minimum of 6 years of IT Security Testing (e.g., penetration testing, web application security assessments, vulnerability assessments and technical security assessments Minimum of 6 years of server, application and network security hardening experience (e.g., design, recommend and implement security hardening technical controls) Minimum of 6 years of technical writing and report generation Bachelor’s Degree or Equivalent Experience that must include minimum 2 years deep penetration testing in employment along with above requirements Bonus Points If You have industry recognized certification in security (e.g., CISSP, CISA, CISM, CEH, etc) You worked with Linux and Windows operating systems You have Application development experience You worked with Enterprise IT security risk assessments and related frameworks (e.g., ISO 27000 series, COBIT, IT General Controls, etc.) You are able to Collaborate with cross teams and peers on solutions.

As required by theColorado Equal Pay Transparency Act, Accenture provides a reasonable range of minimum compensation for roles that may be hired in Colorado.

Actual compensation is influenced by a wide array of factors including but not limited to skill set, level of experience, and specific office location.

For the state of Colorado only , the range of starting pay for this role is $141,000
– $227,100 and information on benefits offered is here.

What We Believe We have an unwavering commitment to diversity with the aim that every one of our people has a full sense of belonging within our organization.

As a business imperative, every person at Accenture has the responsibility to create and sustain an inclusive environment.

Inclusion and diversity are fundamental to our culture and core values.

Our rich diversity makes us more innovative and more creative, which helps us better serve our clients and our communities.

Read more here Equal Employment Opportunity Statement Accenture is an Equal Opportunity Employer.

We believe that no one should be discriminated against because of their differences, such as age, disability, ethnicity, gender, gender identity and expression, religion or sexual orientation.

All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law.

Accenture is committed to providing veteran employment opportunities to our service men and women.

For details, view a copy of the Accenture Equal Opportunity and Affirmative Action Policy Statement .

Requesting An Accommodation Accenture is committed to providing equal employment opportunities for persons with disabilities or religious observances, including reasonable accommodation when needed.

If you are hired by Accenture and require accommodation to perform the essential functions of your role, you will be asked to participate in our reasonable accommodation process.

Accommodations made to facilitate the recruiting process are not a guarantee of future or continued accommodations once hired.

If you would like to be considered for employment opportunities with Accenture and have accommodation needs for a disability or religious observance, please call us toll free at 1 (877) 889-9009, send us an email or speak with your recruiter.

Other Employment Statements Applicants for employment in the US must have work authorization that does not now or in the future require sponsorship of a visa for employment authorization in the United States.

Candidates who are currently employed by a client of Accenture or an affiliated Accenture business may not be eligible for consideration.

Job candidates will not be obligated to disclose sealed or expunged records of conviction or arrest as part of the hiring process.

The Company will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant.

Additionally, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the Company’s legal duty to furnish information.

Related Post