Bangalore, Karnataka, India
Information Technology
Full-Time
Clearwater
Overview
DescriptionSPECIFIC JOB RESPONSIBILITIES
- Deliver offensive security services in at least two of the following areas including network, cloud, mobile application, web application and wireless penetration testing and related technical security assessments.
- Collaborate with clients, project management, and engagement leaders to identify, develop, and obtain information for developing approach proposals.
- Assist in the development of best practices, strategies, methodologies, and documentation/templates for use by the TTS team.
- Achieve high levels of client satisfaction on all engagements by meeting or exceeding client expectations set by engagement leaders and project managers.
- Provide thought leadership through the delivery of webinars, participation in industry groups and authoring technical blog, articles and case studies.
- Work in collaboration with TTS leadership to continue to update and mature TTS capabilities.
- 5-10 years’ experience delivering offensive security services in at least two of the following areas, including network, cloud, mobile application, web application and/or wireless penetration testing and related technical security assessments.
- Certifications preferred: OSCP, OSEP, CRTO, GWAPT, CRTL
- Knowledge of proprietary and open-source technical security testing tool suites. For example, Nessus, Burp Suite, Wireshark, Kali Linux, etc.
- Demonstratable analytic and problem-solving skills, especially with technical security analysis and client reporting
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in