Digital Trust Cyber Incident Response Assistant Manager

Year    Pune, Maharashtra, India

Job Description


About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Jaipur, Hyderabad, Jaipur, Kochi, Kolkata, Mumbai, Noida, Pune, Vadodara and Vijayawada. KPMG entities in India offer services to national and international clients in India across sectors. We strive to provide rapid, performance-based, industry-focused and technology-enabled services, which reflect a shared knowledge of global and local industries and our experience of the Indian business environment. . Desired skill set: 1. Strong understanding of IT security standards and frameworks (OWASP, NIST, CIS) 2. Strong understanding of security risks in networks and application platforms 3. Strong understanding of network security, infrastructure security and application security 4. Strong understanding of OSI, TCP/IP model and network basics 5. Demonstrate technical penetration testing skills on IT infrastructure, web applications, mobile platforms and Red teaming 6. Strong technical skills: Information security, network security, Windows security, UNIX/Linux security, web and mobile application security, Cloud platforms 7. Broad knowledge of security technologies for applications, databases, networks, servers, and desktops 8. Solid technical skills in both information security architecture and penetration testing and ability to assess testing tools and deploy the right ones. 9. Scripting and programming experience is beneficial 10. Ability to perform manual penetration testing 11. Experience in Application Security Testing (Web, Mobile & ERP [SAP]), or related functions Vulnerability Assessment, Penetration testing 12. Perform penetration testing of various thick client software, web applications, and communications infrastructure to assist in hardening the cybersecurity posture against malicious actors 13. Conduct security research on the latest emerging advanced persistent threats (APTs), malware, and other security developments to assist in enterprise security efforts. Apply this security research into assessments. 14. Perform technical writing to communicate the preparation, testing, and recommendation phases for various security tests. Work with stakeholders to remediate system vulnerabilities. 15. Train team members and colleagues on the latest cybersecurity tactics, techniques, and procedures (TTPs) to grow the skill of the firm 16. Understanding of various security technologies including end point security, perimeter security, advanced threat protection, malware defense and security management 17.Expertise in the phases of penetration testing. Familiarity with Kali Linux distribution and the associated penetration testing tools suite. Experience in penetration testing simulations like Hack the Box or Capture the Flag exercises considered a plus. 18.Good Understanding of OWASP top 10 and mitigation techniques 19.Experience in performing web application security assessments using hands on techniques for identifying SQL injections, XSS, Security Misconfiguration, CSRF, authentication/ authorization issues 20.Database testing: MySQL, Oracle, NoSQL 21.Understanding of cyber security management, cyber analytics, security intelligence platforms and threat intelligence frameworks 22.Writing business proposals and response to client RFP/ RFIs 23.Identifying business opportunities and lead delivery and program management for large cyber security programs 24.Delivery team and client relationship management 25.Experience on both commercial, open source tools and frameworks but not limited: Burpsuite, Metasploit, Core-Impact, Kali-Linux, AppScan, WebInspect, SSLScan, Soap UI Pro, SonarQube, Qualys, Nikto, Nessus, nmap, sqlmap, OWASP ZAP Equal employment opportunity information KPMG India has a policy of providing equal opportunity for all applicants and employees regardless of their color, caste, religion, age, sex/gender, national origin, citizenship, sexual orientation, gender identity or expression, disability or other legally protected status. KPMG India values diversity and we request you to submit the details below to support us in our endeavor for diversity. Providing the below information is voluntary and refusal to submit such information will not be prejudicial to you.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3163451
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year