Security Lit

Senior Engineer - Vulnerability Management

Click Here to Apply

Job Location

mumbai, India

Job Description

Job Description : - Good understanding of Web-Application Security Testing, Vulnerability Assessment, Penetration Testing and Generating Reports. - Preparing a monthly security assessment plan as per ISMS and RBI guidelines. - At least 5 to 6 years of hands-on experience on conducting red teaming, purple teaming. - Good understanding of security solution such as firewall, DDOS, DAM, ARCOS, WAF. - Capable of working in a dynamic environment, multi-department coordination and attaining the target. - Abilities in handling multiple priorities. - A proactive learner with a flair for adopting emerging trends and addressing industry requirements to achieve organizational objectives. - Well versed with the concepts of Adversary Emulation, Cyber Kill Chain & MITRE ATT&CK Framework , assumed breached scenario based assessment. - Demonstrate ability to communicate clear and concrete audit requirements to audit members. - Monitor, report status and escalate issues or risks within the plan; internal metrics to include: actual vs. Planned, accuracy of testing. - Conduct independent assessment with the help of external audit vendors. - Ability to prepare different types MIS & Presentations for Monthly & Quarterly Cyber committees. - At least 3 years' experience in Team mgmt. Primary Skills : OWASP Framework ISO 27001-2013, CISA, CISM CEH or other relevant Information security certifications/skillsets. (ref:hirist.tech)

Location: mumbai, IN

Posted Date: 11/23/2024
Click Here to Apply
View More Security Lit Jobs

Contact Information

Contact Human Resources
Security Lit

Posted

November 23, 2024
UID: 4907093355

AboutJobs.com does not guarantee the validity or accuracy of the job information posted in this database. It is the job seeker's responsibility to independently review all posting companies, contracts and job offers.