Senior Penetration Tester

Year    Hyderabad, Telangana, India

Job Description


Company Description

Experian is the world\'s leading global information services company. During life\'s big moments - from buying a home or a car to sending a child to college to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 17,800 people operating across 44 countries, and every day we\'re investing in new technologies, talented people and innovation to help all our clients maximize every opportunity. We are listed on the London Stock Exchange (EXPN) and are a constituent of the FTSE 100 Index.

Learn more at or visit our global content hub at our for the latest news and insights from the Group

Experian is the world\'s leading global information services company. During life\'s big moments - from buying a home or a car to sending a child to college to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 17,800 people operating across 44 countries, and every day we\'re investing in new technologies, talented people and innovation to help all our clients maximize every opportunity. We are listed on the London Stock Exchange (EXPN) and are a constituent of the FTSE 100 Index.

Learn more at or visit our global content hub at our for the latest news and insights from the Group



Job Summary:

We are seeking an experienced and highly skilled Senior Penetration Tester to join our Application Attack Surface Management team. The successful candidate will be responsible for conducting advanced penetration testing activities, identifying security vulnerabilities, and providing expert recommendations to enhance our organization\'s overall security posture. The ideal candidate will have a deep understanding of web application security, advanced knowledge of web technologies, network protocols, attack vectors, and hands-on experience with various penetration testing methodologies, including frameworks and standards such as OWASP top 10, NIST Cybersecurity Framework, and PCI DSS. It is also important for the candidate to possess strong problem-solving and communication skills.

Reports to:

Security Testing Manager

Responsibilities:

Conduct tactical assessments that require expertise in application security (web, api, mobile), Expert in internal and external Network/Cloud Pentests, and a wide array of commercial and custom products.

Perform security research on topics that interest you and publishing content to contribute to the information security community.

Configure and safely utilize attack tools, tactics, and procedures against authorized Experian targets.

Develop scripts, tools, or methodologies to enhance Experian\'s penetration testing capabilities.

Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel

Provide risk-appropriate and pragmatic recommendations to correct identified flaws, vulnerabilities, and misconfigurations.

Arrange and provide support to business units launching new technology applications and services to verify that new products/offerings are not at risk of compromise or information leakage.

Participate in conference calls with product owners to review assessment results and consult with the clients on remediation options.

Retesting security vulnerabilities that have been fixed and republishing reports to indicate the results of retesting.

Mentor Junior Pentesters in the team and guide them on their career path.

Identify Process gaps and own the process improvement initiatives. Liase with required stake holders and track the initiatives to completion.

Contribute to maturity assessment of the Pentesting program and strive to automate the testing tasks.

Assisting with the continuous development of Experian\'s penetration testing processes and methodologies

Author quality penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses

Work on IT service management tools and close the pentest requests on a timely manner.

Qualifications

Qualifications:

5+ years\' experience in a Penetration Testing position

Experience in planning and executing penetration tests/red team exercises against web applications, containers, APIs, network devices, databases, operating systems, and various cloud technologies.

Infrastructure penetration testing while most of the time focused on assessing cloud environments, both public and private ones.

Preferred certifications are listed as follows CEH, OSCP, Pen Test+, AWS Security Speciality etc (not mandatory)

Personal Attributes:

Should possess a strong ethical mindset, understanding the importance of adhering to legal and ethical guidelines while conducting penetration tests.

Commitment to maintaining integrity and confidentiality.

Curiosity and thirst for knowledge.

Problem-solving abilities and an analytical mindset.

Excellent written and oral communications - delivering high quality reporting and collaboration with stakeholders.

Strong interpersonal skills, and the ability to be a team player are key to be successful in this position.

Strong personal time management skills (maintaining ownership of tasks, timelines, responsibilities, deadlines, etc.)

Ability to present technical topics to business decision makers and collaborate with blue team operations.

Additional Information

Additional Information

Why choose us?

Our colleagues\' health and wellbeing are a top priority for us, that\'s why our reward, benefits and wellbeing programmes are designed so you can come to work feeling your very best self. Our benefits focus on health, money, and lifestyle so you can tailor your benefits to your own personal needs. Whether it\'s your physical and mental wellness, getting to work or preparing for the next big milestone in your life, we have a range of flexible options to have you covered!

To learn more about our culture and what it\'s really like to work here, check out our interactive guide here:

Could this be the role for you? Apply now to start your journey with Experian.

Experian Careers - Creating a better tomorrow together

Experian

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3097954
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year