Penetration Tester

Year    Bengaluru, Karnataka, India

Job Description


Job Brief We are looking for talented penetration testers who like to break software and embedded devices.In this role, you will conduct offensive security operations to emulate adversary tactics and procedures to test preventative, detective and response controls across the global technology landscape. Responsibilities

  • Conduct highly complex offensive security operations testing consistent with known adversary tactics techniques and procedures and contribute to the development of objectives and approaches taken to remediate risk
  • Document security issues and impacts identified through offensive operations in a clear and concise manner to facilitate reporting to impacted stakeholders
  • Provide guidance and recommendations to stakeholders responsible for security remediation actions to close identified gaps and remediation validation testing
  • Consult with defensive operations teams on adversary tactics to guide and mature cyber defensive countermeasures
  • Independently handle complex issues with minimal supervision, while escalating only the most complex issues to appropriate staffs.
Requirements and skills
  • Bachelor\xe2\x80\x99s degree in a related field or equivalent experience
  • 4 years of experience in penetration testing.
  • Two years of experience in security principles such as attack frameworks, threat landscapes, and attacker tactics, techniques and procedures
  • Experience in offensive security, with the ability to think like an adversary
  • Strong ability to identify and exploit security gaps/vulnerabilities on endpoint devices, applications, and networks
  • Strong experience in operating system and application security hardening and best practices
  • Strong investigative mindset with an attention to detail
  • Experience with multiple operating systems to include Windows, Mac OS, Unix/Linux, and mobile platforms.
  • knowledge about Web Application Performance Testing (WAPT).
Job Type: Full-time Salary: From 9400,000.00 per year Schedule:
  • Monday to Friday
Application Question(s):
  • Have you previously worked with red teaming framework ?
  • When is the earliest you can join us if you get selected ?
Experience:
  • Penetration testing: 3 years (Required)

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3016146
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year