Red Team Assessment - Assessment Job in Information Security

Red Team Assessment - Assessment

Apply Now
Job Summary Designation: Sr. Cybersecurity Analyst (Red team Assessment) Location: Mumbai/ Noida Experience: 2+ years Job Description:
  • Perform red team assessments, social engineering assessments and other offensive engagements
  • Perform security assessments of technology systems, application architecture, design from security standpoint
  • Assess processes which will allow to identify business risks and recommend remedial action based on established security standards or industry-specific best practices
  • Perform security review of application architecture, digital security methodologies and deployments and threat modeling
  • Perform analysis of applications based on standard practices and secure development lifecycle.
  • Perform various types of tasks such as infrastructure VAPT, WIFI Pentesting, configuration reviews.
  • Use of static code analysis tools such as Fortify, AppScan, Checkmarx, etc and Interactive Scanning tools like Contrast Security etc.
  • Demonstrate team-oriented interpersonal skills, positive impactful communications, business partnership, and project management skills.
  • Work in collaborative environment to build stronger security posture of applications and infrastructure.
  • Agile thinking and analysis that leads to win-win and innovative solutions for the firm.
Experience Required :

Minimum 2 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs