Associate, Offensive Security, Cyber Risk

4 semanas atrás


Sao Paulo, Brasil Kroll Tempo inteiro

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you’ll contribute to a supportive and collaborative work environment that empowers you to excel.

Our Offensive Security professionals are on a mission to make the world a safer place, one company at a time. We believe that our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software.

At Kroll, your work will help deliver clarity to our clients’ most complex governance, risk, and transparency challenges.

**What you’ll do**

In summary, you will
- Author deliverables such as vulnerability reports and executive reports
- Engage with our clients to understand their requirements, update them on project status, answer their queries, and present your findings and recommendations
- Keep your skills and knowledge up to date with the latest trends in cybersecurity and emerging technology

**What you’ll need to succeed**
- Bachelor’s degree or college diploma in information security, computer science or engineering, software engineering, or IT/System/Network administration
- 2+ years in cybersecurity, with at least 1 year in penetration testing, cloud security, or red teaming
- A strong understanding of offensive security methodology and vulnerability frameworks such as the OWASP Top 10, MITRE ATT&CK, PTES, or others
- An ability to analyze root causes and deliver technological recommendations to our clients
- Excellent oral and written communication skills (Fluent in English)
- Experience working both as part of a team and independently

Kroll is committed to creating an inclusive work environment. We are proud to be an equal opportunity employer and will consider all qualified applicants regardless of gender, gender identity, race, religion, color, nationality, ethnic origin, sexual orientation, marital status, veteran status, age or disability.

LI-CS2

LI-Remote



  • São Paulo, São Paulo, Brasil Kroll Tempo inteiro

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Sao Paulo, Brasil Kroll Tempo inteiro

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • São Paulo, Brasil Cyber Crime Tempo inteiro

    dLocal dLocal powers local payments connecting merchants with billions of emerging market consumers through one single API. View company page Why you should join dLocal?dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment...

  • Cyber Security Consultant

    2 semanas atrás


    Sao Paulo, Brasil FM Global Tempo inteiro

    Build and entrench credibility with clients on matters of cyber security. - Work directly with clients through the process of assessing and understanding their cyber risk. - Work directly with clients in interpreting risk assessment results and validation of plans to address specific cyber risk issues. - Provide expertise to account managers and engineers as...

  • Cyber Security Consultant

    2 semanas atrás


    Sao Paulo, Brasil FM Global Tempo inteiro

    **Overview**: FM Global is a leading commercial insurance company that provides risk management and loss prevention services through a unique combination of engineering, underwriting and claims. We work to ensure business continuity and safeguard our clients’ properties with seamless, worldwide coverage and property loss prevention engineering...

  • Cyber Security Consultant

    2 meses atrás


    São Paulo, Brasil FM Global Tempo inteiro

    Overview FM Global is a leading commercial insurance company that provides risk management and loss prevention services through a unique combination of engineering, underwriting and claims. We work to ensure business continuity and safeguard our clients’ properties with seamless, worldwide coverage and property loss prevention engineering solutions....


  • São Paulo, São Paulo, Brasil FM Global Tempo inteiro

    Overview:FM Global is a leading commercial insurance company that provides risk management and loss prevention services through a unique combination of engineering, underwriting and claims. We work to ensure business continuity and safeguard our clients' properties with seamless, worldwide coverage and property loss prevention engineering...

  • Estágio - Cyber Security

    1 semana atrás


    Sao Paulo, Brasil HeadMind Partners Brasil Tempo inteiro

    Como Trainee você dará apoio a área de Cyber Security, aos consultores e será responsável pelas atividades dos projetos que envolvem** **análise do ambiente de TI e sua arquitetura de proteção. **Responsabilidades e atribuições** Você irá: - Análisar KPIs de Cyber Security; - Analisar e escrever documentações; - Apoio aos Consultores; - Apoio...

  • Security Technologist

    2 semanas atrás


    Sao Paulo, Brasil Uber Tempo inteiro

    Conduct network infrastructure, Public Cloud (AWS and GCP), and data-layer offensive pen-testing - Perform manual source code reviews and audits (manual and SCA/SAST code audits) as needed - Basic Qualifications - A pen-test certification such as Offensive Security Certified Professional (OSCP) or CEH, OSWE, OSCE, GPEN, GMOB, GWAPT, GXPN, eWAPT, eMAPT and/or...


  • Sao Paulo, Brasil Transputec Tempo inteiro

    **Transputec** is an established Information Technology Services and Solutions company with more than 35 years of IT innovation and excellent customer service. We believe in flexibility, quality, agility. We see this simply as the ability for us to grow our services as quickly and with the speed our clients expect, whether they are enterprises or...

  • Cyber Security Governance

    4 semanas atrás


    São Paulo, Brasil 2000 Natura Cosméticos SA (Brazil) Tempo inteiro

    Have you ever thought of working for a company that is concerned with sustainability? Do you like to create relationships, develop a team and generate good experiences? Have you ever imagined yourself in a place that values diversity? If you answered yes to all these questions, we are looking for YOU! Natura comprises two iconic beauty brands: Avon and...

  • Cyber Security Governance

    3 semanas atrás


    São Paulo, Brasil 2000 Natura Cosméticos SA (Brazil) Tempo inteiro

    Have you ever thought of working for a company that is concerned with sustainability? Do you like to create relationships, develop a team and generate good experiences? Have you ever imagined yourself in a place that values diversity? If you answered yes to all these questions, we are looking for YOU! Natura comprises two iconic beauty brands: Avon and...

  • Estágio de Iam

    3 semanas atrás


    Sao Paulo, Brasil HeadMind Partners Brasil Tempo inteiro

    Como Trainee você dará apoio a área de Cyber Security, em projetos de Gestão de identidade e acesso IAM, junto aos consultores e será responsável pelas atividades dos projetos que envolvem** **análise de acessos a redes e softwares. **Responsabilidades e atribuições** Você irá**: - Auxiliar na analise e escrita de documentações; - Auxiliar no...

  • IT Manager

    2 meses atrás


    Sao Paulo, Brasil Unilever Tempo inteiro

    **Unilever is currently hiring for a IT Manager - Factory Cyber Security Cluster Lead, based in Brazil.** **Unilever** is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. We are looking for talents that would like to join this exciting journey with us. This role will be...

  • IT Manager

    Há 15 horas


    Sao Paulo, Brasil Unilever Tempo inteiro

    **Unilever is currently hiring for a IT Manager - Factory Cyber Security Cluster Lead, based in Brazil.** **Unilever** is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. We are looking for talents that would like to join this exciting journey with us. This role will be...


  • São Paulo, Brasil dLocal Tempo inteiro

    Why you should join dLocal? dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment expansion effortlessly. As both a payments processor and a merchant of record where we operate, we make it possible for our merchants to make inroads...


  • São Paulo, Brasil dLocal Tempo inteiro

    Why you should join dLocal? dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment expansion effortlessly. As both a payments processor and a merchant of record where we operate, we make it possible for our merchants to make...


  • São Paulo, Brasil Willis Towers Watson Tempo inteiro

    A Função   Aconselhar clientes sobre o mercado de seguro cibernético e fornecer orientação sobre as opções de transferência de risco adequadas para se alinhar com a filosofia de gestão de risco cibernético do cliente;  Auxiliar no desenvolvimento e participar da estratégia de crescimento do portfólio de Cyber;  Realizar Risk Assessment e...

  • Especialista em Cyber Risk

    3 semanas atrás


    São Paulo, Brasil Willis Towers Watson Tempo inteiro

    A Função   Aconselhar clientes sobre o mercado de seguro cibernético e fornecer orientação sobre as opções de transferência de risco adequadas para se alinhar com a filosofia de gestão de risco cibernético do cliente;  Auxiliar no desenvolvimento e participar da estratégia de crescimento do portfólio de Cyber;  Realizar Risk Assessment e...


  • São Paulo, São Paulo, Brasil Transputec Tempo inteiro

    Transputec is an established Information Technology Services and Solutions company with more than 35 years of IT innovation and excellent customer service.We believe in flexibility, quality, agility. We see this simply as the ability for us to grow our services as quickly and with the speed our clients expect, whether they are enterprises or small/medium...