Information Security Consultant Job in Esec Forte Technologies Private Ltd.

Information Security Consultant

Apply Now
Job Summary Experience 3 to 10 YearsSalary 3 to 10 LPALocation Gurgaon & MumbaiJob Description:
  • Good understanding of information security and its impact on IT Infrastructure and business process.
  • Experience to perform network architecture reviews.
  • Experience withpenetration testing and configuration Audit
  • Experience withtools like Nexpose, Metasploit, Nipper, Burp, Acunetix, Fortify etc.
  • Hands-on with script development using languages like Perl/Ruby/Php/Python would be an advantage
  • Should be well-versed with OSSTMM / OWASP / SANS / CIS Benchmarks
  • Good understanding and experiences with Risk assessment and management, Audit (both internal and external); policy, procedure and standards development, security strategy and security awareness campaigns.
  • Understanding of Application security / experience with application penetration test will be a plus.

Desired Management Skills:

  • Good analytical and problem solving skills; excellent communication and influencing skills.
  • Experience in handling at least 10-15 people project team
  • Experience in handling multiple projects / clients simultaneously
  • Experience in handling projects in multi-geographies (E.g. South Asia, Middle East and USA)
  • Excellent time management and prioritization skills
  • Willingness to travel across geographies
Experience Required :

3 to 10 Years

Vacancy :

2 - 4 Hires