Back
India   India   Analyst   Easy Recruitz -

Security Analyst - Penetration Testing - Red Team (1-4 yrs) Mumbai/Bangalore | Analyst in Job Job 1

Easy Recruitz

This listing was posted on hirist.

Security Analyst - Penetration Testing - Red Team (1-4 yrs) Mumbai/Bangalore

Location:
Mumbai/Bangalore
Description:

Job Responsibilities :- Deliver Red Team Exercises.- Conduct state-of-the-art penetration testing against web applications, network infrastructures, user workstations, network appliances and other devices and technologies.- Manual and automated security testing of Web applications, APIs, and Mobile Applications.- Static and Dynamic testing (SAST & DAST) of thick clients / applications.- Develop Proof-of-Concept (PoC) for the identified vulnerabilities.- Provide remediation guidance to identified vulnerabilities.- Develop and execute security testing project plans.- Incorporate metrics providing comprehensive insight about the security posture of an organization that will help senior management with decision making.- Write in-depth security report detailing your findings, including advisements on how to remediate the vulnerabilities to the client.Technical Skillsets (Mandatory) :- Write offensive security software such as: backdoors, keyloggers, password dumpers, spear phishing payloads, and web shells.- Knowledgeable about the cyber kill-chain, and can demonstrate that he or she can: persist on a machine, escalate privileges, steal credentials and move laterally on other machines.- Find and exploit vulnerabilities in web applications, network services and enterprise network infrastructures.- Write in at least two of the following programming languages: C, Golang, Ruby and Python.- Experienced and knowledgeable in reading Java, C#, C, PHP, Objective C.- Experienced with databases: MySQL, PostgreSQL, Oracle.- Experienced with security tools: Burp proxy, Metasploit, Nessus, Kali, and others.- Sound understanding of security frameworks (OWASP Top 10, NIST, MITRE ATT&CK).Technical Skillsets (Preferred) :- Threat Modelling- Exposure to DevSecOps and Security Architecture review.Education and Certifications :- Industry recognized certifications (Eg: OSCP, CREST, eWPT, GXPN, GPEN, Cloud Certifications and other well acknowledged security certifications) preferred.Experience :- 1 to 4 years in Application/Infrastructure/Network Penetration testing or Red Teaming (ref:hirist.tech)
Education/experience:
1 To 2 Years
Company:
Easy Recruitz
Posted:
April 18 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Security Analyst - Penetration Testing - Red Team (1-4 yrs) Mumbai/Bangalore
Security Analyst - Penetration Testing - Red Team (1-4 yrs) Mumbai/Bangalore is a Jobs Analyst Job at Easy Recruitz located in India. Find other listings like Security Analyst - Penetration Testing - Red Team (1-4 yrs) Mumbai/Bangalore by searching Oodle for Jobs Analyst Jobs.