Offensive Security Lead

Year    HR, IN, India

Job Description

Key Responsibilities:



Conduct penetration tests, red team exercises, and vulnerability assessments to identify and exploit security weaknesses.



Integrate offensive security tools, such as Metasploit, Burp Suite, and Kali Linux, into the security testing framework.



Collaborate with security teams to remediate identified vulnerabilities and enhance defensive measures.



Develop and maintain documentation related to offensive security activities, including test plans, attack scenarios, and incident response procedures.



Assist in the development and delivery of security training and awareness programs focused on offensive security techniques.



Monitor and stay up to date with emerging threats, attack vectors, and trends in offensive security.



Provide expertise in the use of offensive security tools and the interpretation of their results.



Ensure design and implementation of security controls and best practices from an offensive security perspective.



Assist with the evaluation and implementation of new offensive security technologies and improvements to existing processes.



Qualifications:



Bachelor's degree in computer science, Information Security, or a related technical field.



5+ years of experience in offensive security or a combination of related areas such as penetration testing and red teaming.



Familiarity with common attack techniques and the ability to demonstrate understanding of OWASP Top 10 risks.



Experience with offensive security tools such as Metasploit, Burp Suite, and Kali Linux.



Knowledge of exploit development, reverse engineering, and advanced attack techniques.



Understanding of encryption technologies, authentication protocols, and other security mechanisms.



Ability to effectively communicate security risks and solutions to technical and non-technical stakeholders.



Preferred Skills:



Relevant security certifications (e.g., OSCP, OSCE, CEH, GPEN).

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3967169
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    HR, IN, India
  • Education
    Not mentioned
  • Experience
    Year