drjobs Associate Cybersecurity Engineer - L1 English

Associate Cybersecurity Engineer - L1

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الخبرة drjobs

0-1سنوات

موقع الوظيفة drjobs

Bangalore/Bengaluru - الهند

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

  • Perform Web Application Penetration Testing Network VAPT Mobile Application PT Source code review Wireless pentesting.
  • Write detailed reports on VAPT findings.
  • Perform and present research on various attack vectors.
  • Perform red teaming activities.
  • Comprehend client needs and deliver security solutions tailored to intricate security testing and risk demands.
  • Should be capable of handling escalations.


Requirements

  • Should have a minimum of 6 to 8 months or equivalent skills in the security domain.
  • Experience or knowledge of Web Application API Security and mobile application Testing using both Manual and Automated Penetration Testing Methodologies
  • Experience or knowledge in network penetration testing system vulnerability assessment & security configuration review
  • Experience or knowledge in performing VAPT as per OWASP Top 10 SANS Top 25 and WASC NIST and SANS Security Guidelines.
  • Ability to conduct Red Team assessments/Attack Simulations aligned to cyber killchain and MITRE ATTACK
  • Experience in conducting configuration reviews for OS DB Firewall Routers Switches and other infrastructure components
  • Knowledge on Tools : Nmap Kali Linux Metasploit Armitage Maltego Burp Paros Proxy Nessus nexpose wireshark sqlmap etc.
  • Experience or knowledge on Black Box/White Box testing with the capability of finding business logic vulnerabilities OWASP testing guide
  • Ability to suggest remediation to vulnerabilities observed in Application and configuration.
  • Document security breaches and assess the damage they cause.
  • Stay current on IT security trends and news.
  • Good presentation and technical writing skills. Strong communication and good customer handling skills.
  • Ability to organize and conduct work independently.
  • Experience with any programming language is a plus.


Should have a minimum of 6 to 8 months or equivalent skills in the security domain. Experience or knowledge of Web Application, API Security and mobile application Testing using both Manual and Automated Penetration Testing Methodologies Experience or knowledge in network penetration testing, system vulnerability assessment & security configuration review Experience or knowledge in performing VAPT as per OWASP Top 10, SANS Top 25, and WASC, NIST, and SANS Security Guidelines. Ability to conduct Red Team assessments/Attack Simulations aligned to cyber kill-chain and MITRE ATTACK Experience in conducting configuration reviews for OS, DB, Firewall, Routers, Switches and other infrastructure components Knowledge on Tools : Nmap, Kali Linux, Metasploit, Armitage , Maltego, Burp, Paros Proxy Nessus, nexpose, wireshark, sqlmap etc. Experience or knowledge on Black Box/White Box testing with the capability of finding business logic vulnerabilities, OWASP testing guide Ability to suggest remediation to vulnerabilities observed in Application and configuration. Document security breaches and assess the damage they cause. Stay current on IT security trends and news. Good presentation and technical writing skills. Strong communication and good customer handling skills. Ability to organize and conduct work independently. Experience with any programming language is a plus.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا