Back
India   India   Manager   Findernest Software Services -

IT Security Manager - Vulnerability Assessment & Penetration Testing (5-8 yrs) | Manager in Ex1

FINDERNEST SOFTWARE SERVICES

This listing was posted on hirist.

IT Security Manager - Vulnerability Assessment & Penetration Testing (5-8 yrs)

Location:
Bangalore/Hyderabad
Description:

About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with industry regulations.Key Responsibilities:- Conduct penetration tests on networks, web-based applications, and computer systems.- Identify and exploit vulnerabilities in systems and network infrastructures.- Develop and implement testing methodologies to simulate a variety of cyberattacks.- Analyze test results and prepare comprehensive reports detailing findings, including potential impacts and recommendations for mitigation.- Stay updated with the latest security tools, trends, and methodologies in penetration testing.- Collaborate with the cybersecurity team to improve existing security protocols and suggest new strategies.- Conduct security assessments and risk analyses to identify critical security gaps.- Provide technical guidance and support to improve security awareness and education among staff.- Write policies to meet NIST and ISO 27001 requirements.Required Qualifications:- Bachelor's degree in Computer Science, Information Security, or a related field.- Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or similar.- 5+ years of experience in cybersecurity, with a focus on penetration testing.- Strong knowledge of network protocols, operating systems, and database security.- Proficiency in scripting/programming languages such as Python, Bash, or PowerShell.- Familiarity with penetration testing tools like Metasploit, Burp Suite, Kali Linux, etc.- Strong communication skills, both verbal and written (ref:hirist.tech)
Education/experience:
2 To 5 Years
Company:
Findernest Software Services
Posted:
May 10 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: IT Security Manager - Vulnerability Assessment & Penetration Testing (5-8 yrs)
IT Security Manager - Vulnerability Assessment & Penetration Testing (5-8 yrs) is a Executive Manager Job at Findernest Software Services located in India. Find other listings like IT Security Manager - Vulnerability Assessment & Penetration Testing (5-8 yrs) by searching Oodle for Executive Manager Jobs.