https://bayt.page.link/2RvmAgAcvh5uAgJM7
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Senior Offensive Security Consultant
The role is an opportunity to be a part of a very dynamic team working with the company's flagship product and we are seeking professional candidates with achiever’s mindset seeking fast growth in the technology-centric work environment and ample exposure to the latest in the industry to meet challenging customer requirements.


You will be responsible for conducting intelligence-led security assessments, identifying, and exploiting vulnerabilities in web applications, networks, and mobile platforms, and developing effective mitigation strategies. You will also stay abreast of the latest trending vulnerabilities and zero-day threats, ensuring our systems remain secure against evolving threats.


Primary Responsibilities 


  • Conduct comprehensive intelligence-led security assessments, including vulnerability scanning and penetration testing on internet facing assets, including web, network, mobile and cloud.
  • Design and execute sophisticated test cases to identify critical vulnerabilities in web applications, networks, and mobile platforms.
  • Develop testing scripts and procedures for comprehensive assessment requirements.
  • Research and analyse the latest trending vulnerabilities and zero-day threats, staying ahead of emerging security risks.
  • Document findings and recommendations in clear, concise, and actionable reports.
  • Communicate security risks and mitigation strategies to stakeholders at all levels.
  • Lead a small team of consultants/associate consultants, review and provide feedback on team member's deliverables, provide mentorship and guidance to help team members enhance their skills and knowledge.
  • Foster a collaborative and supportive work environment effectively in the best interests of the organisation.

Requirements


  • Minimum 5 years of experience as an Offensive Security consultant or a related role
  • Proven experience conducting intelligence-led security assessments.
  • Strong understanding of web application, network, and mobile security vulnerabilities.
  • Advanced knowledge of penetration testing methodologies and tools.
  • Some experience in scripting languages such as Python or Ruby.
  • Experience with vulnerability management tools and frameworks.
  • Excellent analytical and problem-solving skills.
  • Excellent written and verbal communication skills.
  • Ability to work independently and as part of a team.
  • Open to and proactive in learning about new security trends and technologies.
  • Open to working in rotational shifts.
  • Flexible and adaptable to changing work environments.

Benefits


  • Opportunity to work on challenging and impactful projects.
  • Collaborative and supportive work environment.
  • Continuous learning and development opportunities.
  • Opportunity to work with cutting-edge technologies.
  • Leadership and mentorship experience.

تفاصيل الوظيفة

منطقة الوظيفة
الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.