Senior Domain Manager Cyber Security

Year    Pune, Maharashtra, India

Job Description


Job Summary . Senior Domain Manager Cyber Security Job Purpose This position is open with Bajaj finserv ltd. Job Duties & Key Responsibilities . Duties and Responsibilities - . Ethical Hacking and Red Teaming Activity . Discover and Mitigate Cyber Risks and exploitable vulnerabilities in the internet facing apps/assets . Conduct Regular Vulnerability Assessment and Pen Testing of the applications . Experience with latest web technologies Android and iOS applications security . Conduct regular Secure Code and Architecture Review . Familiarity with malicious code identification and common hacker attack techniques . Latest technology security - API Microservices RPA IOT etc. . Ensure Application Security Standard . Assess Third Party Partner vulnerabilities and security risk . Remediations Closures Tracking Reporting and Management of all Cyber Risks . Engage with technology Teams and partners and business units in order to resolve identified vulnerabilities within acceptable timelines . Design and deliver actionable Information Security dashboards and scorecards . Work with partners in carrying out comprehensive VAPT assessment . Advanced understanding with working experience collecting and tracking threat intelligence . Experience working with tracking communicating and prioritizing vulnerabilities and cyber threats to an enterprise wide organization Required Qualifications and Experience . . Engineering Graduate with 4-5 years of Information/Cyber Security Experience . Relevant Security Certifications like CEH, ECSA etc. preferred . Prior experience of Security Testing, OWASP Top 10 and application security . Prior experience of Payment Testing, Mobile Applications and API Security testing . Sound in latest application technologies and network attacks execution . Good Written and Verbal Communication with Presentation Skills . Good Team Player and sound in stakeholder management . Threat Modelling, Cloud Security and WAF basics clarity . DevOps/DevSecOps and Source Code security review experience is added boon . Well versed with related tools and techniques of all the above

Monster

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3022129
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year