hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Penetration Testing I

1.00 to 6.00 Years   Bangalore   21 Jan, 2022
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software,Testing
EmploymentTypeFull-time

Job Description

Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Engineering Travel Percentage : 0%What you will be doingExploits information security vulnerabilities and security misconfigurations to achieve the highest level of security access possible. Records high level details of the penetration testing process from note taking during procedure to consolidated deliverable reporting. Assesses and calculates risk based on vulnerabilities and exposure discovered during testing. Performs validation testing of security vulnerabilities that have been remediated and provide evidence for correction and closure. Develops and maintains penetration testing procedures and methodologies for departmental use. Collaborates with cybersecurity teams to maintain the company s information security policies and procedures. Researches and experiments with new threat vectors and develops Proof of Concept code and attacks. Develops new tools to achieve exploitation that reveals security weaknesses. Debriefs technical and non-technical audiences on the threat assessment reports that outline penetration test findings. Other related duties assigned as needed.What you bring:Strong understanding of various web technologies and testing methodologies Demonstrates and ability to methodically analyze problems, identify solutions, and communicate to a non-technical audience Excellent communication skills including the ability to render concise reports, summaries, and formal presentations Must have experience and be very proficient with the common tools associated with penetration testing (Metasploit, Burp Suite, Cobalt Strike, etc.) Sound knowledge of OWASP Top 10 and other security standards Demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups and both state and non-state sponsored threat actors. Must be able to both work independently as well as effectively work in teams with individuals with a variety of skills and backgrounds. Expertise in at least one related functional area: Network Security, Reverse Engineering, Programming, Databases, Mainframes, Web Applications, etc. Must have one or more of the following:Applications/System development experienceLinux and Windows in-depth proficiencyFamiliarity with XML, SOAP, and AJAXProficient with programming/scripting languagesWhat we offer youA multifaceted job with a high degree of responsibility and a broad spectrum of opportunitiesA broad range of professional education and personal development possibilities FIS is your final career step!A competitive salary and benefitsA variety of career development tools, resources and opportunitiesEDUCATION REQUIREMENTSBachelor s degree in Computer Science, Cyber Security, or the equivalent, and/or 5 years experience in the information security industry. One or more relevant professional certifications such as (OSCP) Offensive Security Certified Professional, (GPEN) GIAC Penetration Tester, (OSWE) Offensive Security Web Expert, (GWAPT) GIAC Web Application Penetration Tester.FIS JOB LEVEL DESCRIPTIONDeveloping professional individual contributor role. Entry level role with 1-2 years experience in information security, works on moderately complex assignments, exercising judgment within defined procedures. Receives little instruction on day to day work and detailed instructions on new assignments.Privacy StatementFIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice .Sourcing ModelRecruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.#pridepass,

Keyskills :
proof of conceptburp suiteentry levelcyber securityonline privacyweb applicationtesting processcomputer sciencenetwork securityweb technologiesweb applicationsthreat assessment

Penetration Testing I Related Jobs

© 2019 Hireejobs All Rights Reserved