Senior Associate, Offensive Security, Cyber Risk

2 semanas atrás


Sao Paulo, Brasil Kroll Tempo inteiro

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you’ll contribute to a supportive and collaborative work environment that empowers you to excel.

Our Offensive Security professionals are on a mission to make the world a safer place, one company at a time. We believe that our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software.

**What you’ll do**

In summary, you will:

- Lead the technical delivery of our engagements by defining the execution strategy, delegating tasks to junior members of the team, evaluating their progress, and providing feedback
- Solution and scope engagements for our clients, including penetration tests, consultative engagements, cloud security projects, and more
- Author deliverables such as vulnerability reports and executive reports

**What you’ll need to succeed**
- 5+ years in cybersecurity, with 2+ years in penetration testing, cloud security, or red teaming
- An appetite for self-directed learning and a willingness to venture into the unknown
- A high degree of contextual and technological adaptability (i.e., tool
- and industry-agnostic)
- Generosity with your knowledge and patience with your apprentices
- Fluency in English and Portuguese, with excellent oral and written communication skills
- A proven ability to lead and deliver cybersecurity engagements

Kroll is committed to creating an inclusive work environment. We are proud to be an equal opportunity employer and will consider all qualified applicants regardless of gender, gender identity, race, religion, color, nationality, ethnic origin, sexual orientation, marital status, veteran status, age, or disability.

LI-CN1.

LI-Remote.


  • Cyber Security Consultant

    Encontrado em: Talent BR C2 - 1 semana atrás


    São Paulo, Brasil FM Global Tempo inteiro

    Overview FM Global is a leading commercial insurance company that provides risk management and loss prevention services through a unique combination of engineering, underwriting and claims. We work to ensure business continuity and safeguard our clients’ properties with seamless, worldwide coverage and property loss prevention engineering solutions....


  • Sao Paulo, Brasil Transputec Tempo inteiro

    **Transputec** is an established Information Technology Services and Solutions company with more than 35 years of IT innovation and excellent customer service. We believe in flexibility, quality, agility. We see this simply as the ability for us to grow our services as quickly and with the speed our clients expect, whether they are enterprises or...


  • Sao Paulo, Brasil Santander Tempo inteiro

    Cyber Security Senior Analyst Country: Brazil **WHAT YOU WILL BE DOING** **Atividades** Como analista sênior do time de gestão de identidades e acessos, você será responsável pela execução e acompanhamento de projetos relacionados a integração de aplicações catalogadas para o nosso sistema central de gestão de acessos, garantindo a execução...

  • Offensive Security Engineer

    Encontrado em: Whatjobs BR C2 - Há 6 dias


    São Paulo, Brasil dLocal Tempo inteiro

    Why you should join dLocal? dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment expansion effortlessly. As both a payments processor and a merchant of record where we operate, we make it possible for our merchants to make...

  • Offensive Security Engineer

    Encontrado em: Talent BR C2 - 1 semana atrás


    São Paulo, Brasil dLocal Tempo inteiro

    Why you should join dLocal? dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment expansion effortlessly. As both a payments processor and a merchant of record where we operate, we make it possible for our merchants to make inroads...


  • Sao Paulo, Brasil IQVIA Tempo inteiro

    **Job Overview** - Leading risk-related projects - Maintaining ongoing testing and development of Information Security Risk Management framework, liaising with senior stakeholders and providing regular updates to stakeholders. - Producing risk reports when required - Working closely with other senior leaders within the team regarding training and guidance to...

  • IT Manager

    Há 4 dias


    Sao Paulo, Brasil Unilever Tempo inteiro

    **Unilever is currently hiring for a IT Manager - Factory Cyber Security Cluster Lead, based in Brazil.** **Unilever** is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. We are looking for talents that would like to join this exciting journey with us. This role will be...

  • Consultor Cyber Security

    2 semanas atrás


    Sao Paulo, Brasil Global ATS - Portuguese Tempo inteiro

    Qual o seu momento de carreira? Você se identifica com a área de Cyber Security? Possui experiência em Ethical Hacking? Gosta de lidar com desafios que te façam crescer e te dão visibilidade? Tem alto nível de comprometimento, orientação para resultados e ambiciona desenvolver carreira em tecnologia em uma empresa que te impulsiona? Tem interesse em...

  • Associate - Information Security Systems

    Encontrado em: Talent BR C2 - 1 semana atrás


    São Paulo, Brasil World Resources Institute Tempo inteiro

    This position will be hybrid requiring a few days per week and can be based the WRI office in Brazil, Colombia or Mexico. Existing work authorization is required at the time of application submission. WRI is unable to sponsor any visa work sponsorship for this position. About the Program: Our Operations Department strives to assist our global offices in...


  • Sao Paulo, Brasil INEX Tempo inteiro

    Colaborador vai atuar apoiando a área de segurança da informação no suporte a controles internos e efetuar gestão das ferramentas de Cyber Security que se encontram sob a gestão de Segurança da Informação. - Atuar junto do fluxo e resolução de incidentes de segurança interagindo com clientes internos e externo. - Apoiar e suportar as áreas de...


  • Sao Paulo, Brasil Santander Tempo inteiro

    Cyber Security Spec IV Country: Brazil **WHAT YOU WILL BE DOING** “ **Se você tem **vontade de crescer e aprender sempre, e tem paixão em lidar com pessoas, esse pode ser o seu lugar. **Temos uma vaga para você **se tornar um Cyber Security Spec IV. Esse pode ser o próximo passo para crescer e desenvolver sua carreira. **Aqui, seu papel...

  • Gerente de Contas

    Encontrado em: Whatjobs BR C2 - Há 6 dias


    São Paulo, Brasil It4us Cyber Security Company Tempo inteiro

    JOB DESCRIPTION Importante: Só Analisaremos candidatos que preencherem todas informações solicitadas no GUPY ! A It4us Cyber Security é uma empresa de segurança cibernética que traz segurança e tecnologia de pequenos à grandes negócios corporativos. Com um histórico de sucesso na preparação e execução de projetos de TI e Cyber...

  • Gerente de Contas

    Encontrado em: Talent BR C2 - 1 semana atrás


    São Paulo, Brasil It4us Cyber Security Company Tempo inteiro

    JOB DESCRIPTION Importante: Só Analisaremos candidatos que preencherem todas informações solicitadas no GUPY ! A It4us Cyber Security é uma empresa de segurança cibernética que traz segurança e tecnologia de pequenos à grandes negócios corporativos. Com um histórico de sucesso na preparação e execução de projetos de TI e Cyber...

  • Gerente de Contas

    Há 6 dias


    Sao Paulo, Brasil Moot It Consulting Tempo inteiro

    **Competências e Conceitos Mandatórios**: - Atuando na área. - Ter conhecimentos em previsão, gerenciamento de projetos, planejamento de negócios e experiência técnica em vendas de cyber security. - Conhecimento técnico em produtos de segurança cibernética - Experiência de trabalho em um ambiente de vendas comerciais em ritmo acelerado, com...


  • Sao Paulo, Brasil Santander Tempo inteiro

    BRA Cyber Security Analyst + Country: Brazil **WHAT YOU WILL BE DOING** Como analista do time de gestão de identidades e acessos, você atuará na execução de controles de gestão de identidades (provisionamento, certificação e revogação de acessos) dos sistemas sob nossa responsabilidade. Será responsável por monitorar e atender nossas filas de...


  • Sao Paulo, Brasil Bank of America Tempo inteiro

    **Responsibilities**: - Advise LOB management on risk issues related to information security and recommend actions in support of the bank's wider risk management and compliance programs. - Monitor information security trends internal and external to the bank and keep LOB leadership informed about information security-related topics. - Collaborate with risk...


  • Sao Paulo, Brasil IQVIA Tempo inteiro

    At IQVIA, we look for the very best people, and then give them meaningful work to do. We don’t simply think about careers, we think about contributions. Those who choose to work with us are joining a recognized global leader - a company uniquely positioned to help clients make the most of market opportunities and respond to challenges that affect global...


  • Sao Paulo, Brasil Santander Tempo inteiro

    BRA Cyber Security Specialist Country: Brazil **WHAT YOU WILL BE DOING** Como especialista do time de gestão de identidades e acessos, você será responsável pela execução e acompanhamento de projetos relacionados a integração de aplicações catalogadas para o nosso sistema central de gestão de acessos, garantindo a execução dos controles de...


  • Sao Paulo, Brasil IQVIA Tempo inteiro

    **Role**: As a** Senior Information Security Metrics Analyst, **you will play a crucial role in ensuring the security and compliance of our organization. You’ll be responsible for analyzing, measuring, and reporting on various security metrics to enhance our overall security posture. Your expertise will guide decision-making and risk management...


  • Sao Paulo, Brasil Santander Tempo inteiro

    BRA Cyber Security Spec II Country: Brazil **WHAT YOU WILL BE DOING** “ **Se você tem **vontade de crescer e aprender sempre, e tem paixão em lidar com pessoas, esse pode ser o seu lugar. **Temos uma vaga para você **se tornar um Cyber Security Specialist II. Esse pode ser o próximo passo para crescer e desenvolver sua carreira. Aqui, seu papel...