3 Security Lit Jobs
Security Lit - Senior Engineer - Vulnerability Management (5-6 yrs)
Security Lit
posted 2mon ago
Key skills for the job
Job Description :
- Good understanding of Web-Application Security Testing, Vulnerability Assessment, Penetration Testing and Generating Reports.
- Preparing a monthly security assessment plan as per ISMS and RBI guidelines.
- At least 5 to 6 years of hands-on experience on conducting red teaming, purple teaming.
- Good understanding of security solution such as firewall, DDOS, DAM, ARCOS, WAF.
- Capable of working in a dynamic environment, multi-department coordination and attaining the target.
- Abilities in handling multiple priorities.
- A proactive learner with a flair for adopting emerging trends and addressing industry requirements to achieve organizational objectives.
- Well versed with the concepts of Adversary Emulation, Cyber Kill Chain & MITRE ATT&CK Framework , assumed breached scenario based assessment.
- Demonstrate ability to communicate clear and concrete audit requirements to audit members.
- Monitor, report status and escalate issues or risks within the plan; internal metrics to include: actual vs. Planned, accuracy of testing.
- Conduct independent assessment with the help of external audit vendors.
- Ability to prepare different types MIS & Presentations for Monthly & Quarterly Cyber committees.
- At least 3 years' experience in Team mgmt.
Primary Skills : OWASP Framework ISO 27001-2013, CISA, CISM CEH or other relevant Information security certifications/skillsets.
Functional Areas: Other
Read full job description