Consultant – Network / Red team (OSCP) | Experience: 3.5 - 6 Years

Location: Bangalore (India)

Category: Security Verification

Job Id: 56781

Job Description:

  • Conduct cyber-attack simulations as part of the RED team activity
  • Conduct Vulnerability Assessment and Penetration Testing and configuration review for network, web application , mobile application and thick -client application.
  • Perform manual testing of web applications.
  • Prepare detailed reports.
  • Ensure timely delivery of status updates and final reports to clients.
  • Handle Clients queries.
  • Keep oneself updated on the latest IT Security news ,exploits, hacks.
  • Prepare Threat Intelligence reports for newly discovered threat agents, exploits, attacks

Good to Have Skills:

  • Thorough and practical knowledge of OWASP.
  • Hands on experience with popular security tools – Nessus, Burpsuite, Netsparker, Metasploit, KALI Linux.
  • Working knowledge of manual testing of web applications.
  • Good knowledge of modifying and compiling exploit code.
  • Hands-on experience of working on Windows and Linux.
  • Good understanding and knowledge of codes languages.
  • Has practical experience in auditing various OS , DB , Network and Security technologies.

 

Additional Desired Skills:

  • Strong interpersonal and presentation skills
  • Ability to work with minimal levels of supervision or oversight
  • Adherence to security policies.
  • Offensive Security Certified Expert(OSCE)
  • Offensive Security Web expert (OSWE)
  • Offensive Security Wireless Professional (OSWP)
  • Offensive Security Exploitation Expert (OSEE)
  • Certifications: Offensive Security Certified Professional (OSCP) – Good to Have


 

Learn more about our Security Verification Services.

Apply Now