Cyber Security Analyst

Year    Thiruvananthapuram, Kerala, India

Job Description


We are looking for talented and trustworthy person who has in-depth knowledge and experience cybersecurity field and is passionate about cybersecurity. Would be responsible for securing client\xe2\x80\x99s applications and network by identifying threats, vulnerabilities using a combination of automated and manual techniques and remediate the vulnerabilities at the earliest. Job Responsibilities & Competencies: -

  • Ability to conduct Vulnerability Assessments and Penetration Testing on Infrastructure Network, Web applications, Mobile application and Source Code Review. Researching the company s system, network structure, and possible penetration sites.
  • Have knowledge of Penetration Testing & Exploitation. Identifying vulnerabilities evaluate the reports and monitor or oversee the mitigation efforts.
  • Have Basic Knowledge and experience of working on Application Level and Network Level. Continuous research on new attack vectors/techniques impacting enterprise applications/networks
  • Perform research on new vulnerabilities, attack vectors, exploits, tools and industry trends for the above-mentioned services.
  • Should have the basic understanding of OWASP top10 and other known web vulnerabilities.
  • Must be Familiar with Kali, Burp Suite, Caldera mitre, Metasploit etc.
  • Should have good knowledge of various Vulnerability Assessment tools both in application side and network side.
  • Should have knowledge about Active Directory and Cloud.
  • Adhere to the Information Security policies as defined by the company and customer.
  • CEH/Security+/ECSA/OSCP/OSCE/OSWP/OSWE or equivalent penetration testing certifications is an advantage
  • Experience in configuration reviews and testing of APIs, web services, SCADA systems etc will be added advantage
Requirements: -
  • Must have 2 -4 years of professional experience of Vulnerability Assessment and penetration testing experience
  • Candidate should be passionate about cybersecurity.
  • Excellent logical problem-solving ability and analytical skills to assess vulnerabilities and prioritizing etc.
  • Ability to adapt to new technologies and tools especially in the Vulnerability Management and Assessment space.
  • Good written and verbal communication skills.
  • Should have a proper understanding of the common exploitation process.
  • Understanding basic networking concepts, web application and mobile application development process and security problems.
  • Bachelors\' degree or engineering degree in Telecommunications/Information Technology/Computer Science or equivalent
Company Profile: Amyntor Tech Solutions Pvt Ltd steered by young and experienced professionals from different walks of life we offer a plethora of skills. We are headquartered at Thiruvananthapuram, Kerala and got a presence all over India. We are proud to introduce ourselves as sentinel Cybersecurity service provider. We are vehemently endorsed by our customers by giving references from the nook and corner of the world Job Types: Permanent, Full-time Salary: \xe2\x82\xb930,000.00 - \xe2\x82\xb940,000.00 per month Schedule:
  • Day shift
Supplemental pay types:
  • Performance bonus
Ability to commute/relocate:
  • Thiruvananthapuram, Kerala: Reliably commute or planning to relocate before starting work (Required)
Education:
  • Bachelor\'s (Preferred)
Experience:
  • Cybersecurity: 2 years (Required)

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3193995
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Thiruvananthapuram, Kerala, India
  • Education
    Not mentioned
  • Experience
    Year