drjobs
IT Security Manager
drjobs IT Security Manager العربية

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)

The IT Security Manager plays a crucial role in our organization responsible for establishing and maintaining the enterprises security posture. This position is pivotal in safeguarding our systems networks and data from potential threats and ensuring compliance with industry regulations.

Key Responsibilities:

  • Conduct penetration tests on networks webbased applications and computer systems.
  • Identify and exploit vulnerabilities in systems and network infrastructures.
  • Develop and implement testing methodologies to simulate a variety of cyberattacks.
  • Analyze test results and prepare comprehensive reports detailing findings including potential impacts and recommendations for mitigation.
  • Stay updated with the latest security tools trends and methodologies in penetration testing.
  • Collaborate with the cybersecurity team to improve existing security protocols and suggest new strategies.
  • Conduct security assessments and risk analyses to identify critical security gaps.
  • Provide technical guidance and support to improve security awareness and education among staff.
  • Write policies to meet NIST and ISO 27001 requirements.

Required Qualifications:

  • Bachelor s degree in Computer Science Information Security or a related field.
  • Relevant certifications such as Certified Ethical Hacker (CEH) Offensive Security Certified Professional (OSCP) or similar.
  • 5 years of experience in cybersecurity with a focus on penetration testing.
  • Strong knowledge of network protocols operating systems and database security.
  • Proficiency in scripting/programming languages such as Python Bash or PowerShell.
  • Familiarity with penetration testing tools like Metasploit Burp Suite Kali Linux etc.
  • Strong communication skills both verbal and written
Interested parties can reach us at with below details
Total Exp:
Rel Exp:
Notice Period:
Current CTC (fixed variable in detail):
Expected CTC:
LinkedIn Url:
Reason For Change:
Current Location:

web application security,powershell,certified ethical hacker (ceh),network protocols,kali linux,scripting languages,security testing,network security,python,penetration testing,iso 27001,security protocols,bash,vulnerability assessment,iso 27001 standards,cybersecurity,nist,risk assessment,compliance management,offensive security certified professional (oscp),database security,vapt,incident response,burp suite,metasploit,powershell scripting,operating systems,communication skills

Employment Type

Full Time

Company Industry

Key Skills

  • Economics
  • Access Control System
  • Autocad Design
  • Compensation
  • Art
  • Avionics
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.