hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Security Engineer I

3.00 to 5.00 Years   Gurugram   18 May, 2021
Job LocationGurugram
EducationNot Mentioned
SalaryNot Disclosed
IndustryInternet / E-Commerce
Functional AreaSecurities Trading
EmploymentTypeFull-time

Job Description

Expedia Security Engineer IAre you passionate about Red Teaming/Penetration Testing Do you love Cyber Security Are you someone who has solid background into information security and wants to join Expedia Group s pen test team This is an excellent opportunity for an experienced, forward-looking red teamer (adversary attack simulation) to join enterprise security penetration testing capability at Expedia Group. This requires highly skilled and experienced penetration testing/red team specialists who can ensure Expedia Group has the ability to uncover and subsequently remediate vulnerabilities through the delivery of high vigilance and transparency.Expedia Group is looking for a penetration tester to perform pen test on its infrastructure and applications. The scope of this role includes performing the full cycle of penetration testing engagements - from scoping, through threat modelling, information gathering, discovery, vulnerability assessment, active testing, pivoting and reporting.What you ll do:

  • Responsible for penetration testing and red teaming activities, researching and analyzing vulnerabilities, identifying relevant threats, corrective action recommendations, summarizing, and reporting results.
  • Develop and refine methodologies to conduct Red Team operations successfully and consistently covering all areas of technology
  • Assess EG s existing security capabilities to detect and respond to emerging threats and work with Detection team to ensure smooth execution of testing activities (e.g. red/purple teaming, competitive cyber games, etc.)
  • Work with the Threat Research team to develop red team scenarios consistent with real attacks as well as business lines understanding their threats
  • Plan and execute complex red-team exercise by replicating, in a safe way, the tactics, techniques, and procedures of threat actors, including technical coordination of activities and periodic reporting of progress to partners
  • Design and develop scripts, frameworks, tools, and the methods required for facilitating and executing complex scenarios, emulating malicious actor behavior aimed at avoiding detection
  • Deeply document exploit chain/proof of concept scenarios and influence partners in understanding risk exposure and containment measures from vulnerabilities
Who you are:You ll fit in this role if you have/know:
  • Bachelor s Degree in Engineering, Computer Science/Information Technology or its equivalent with a real passion for security researching
  • 3 years of experience executing large scale penetration testing / red team testing assessments of highly critical systems
  • OSCP, OSCE, GPEN, CREST or similar certifications will be a plus
  • Strong knowledge of security frameworks e.g. OWASP, SANS, MITRE ATT&CK Framework, Firewalls, IDS/IPS, Web Proxies and DLP among other
  • Detailed and up-to-date knowledge of a wide range of security tools like Burp Suite, Nessus, Metasploit, Empire, Cobalt Strike, etc. and familiarity with common reconnaissance, exploitation, and post-exploitation frameworks
  • Ability to develop creative tools, solutions, processes and automate tasks using a scripting language (Python, Perl, Ruby, etc.)
  • Knowledge of Linux operating systems, Source Code Analysis, Mobile Application Security, Microsoft technologies like Active Directory and others
  • Communication skillset to influence VPs, Directors, and other Technology Leaders to prioritize and execute remediation plans
About Expedia Group Expedia Group (NASDAQ: EXPE) powers travel for everyone, everywhere through our global platform. Driven by the core belief that travel is a force for good, we help people experience the world in new ways and build lasting connections. We provide industry-leading technology solutions to fuel partner growth and success, while facilitating memorable experiences for travelers. Expedia Groups family of brands includes: Brand Expedia , Hotels.com , Expedia Partner Solutions, Vrbo , Egencia , trivago , Orbitz , Travelocity , Hotwire , Wotif , ebookers , CheapTickets , Expedia Group Media Solutions, Expedia Local Expert , CarRentals.com , and Expedia Cruises .2021 Expedia, Inc. All rights reserved. Trademarks and logos are the property of their respective owners. CST: 2029030-50Expedia is committed to creating an inclusive work environment with a diverse workforce. All qualified applicants will receive consideration for employment without regard to race, religion, gender, sexual orientation, national origin, disability or age.,

Keyskills :
firewallnetworkingcustomer relationsidsburp suitered teamingteam operationsactive directoryoperating systemscorrective actionenterprise securityinformation securityapplication securitytechnology solutions

Security Engineer I Related Jobs

© 2019 Hireejobs All Rights Reserved