drjobs Cyber Response Team Member Code OOTE العربية

Cyber Response Team Member Code OOTE

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Bangalore Urban - India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Requirements

7 years fulltime information security experience with emphasis on technical assessment (system/web application vulnerability assessment penetration testing whitebox secure code analysis etc.) and security architecture (design of security controls secure system design understanding of identity and authentication management etc.)

Experience in working with Product sector environment.

Candidates should hold at least one globally recognized Cyber Security Certification at an advanced/expert level. These may include

CPENT certified Penetration Testing Professional Offensive security certified professional OSCP SANS GIAC GPEN CEH Master. Cybersecurity from ISC2.


Benefits

Work from Office
Salary range INR 24 lacs to INR 42 lacs p.a

7+ years full-time information security experience with emphasis on technical assessment (system/web application vulnerability assessment, penetration testing, white-box secure code analysis, etc.) and security architecture (design of security controls, secure system design, understanding of identity and authentication management, etc.) Experience in working with Product sector environment. Candidates should hold at least one globally recognized Cyber Security Certification at an advanced/expert level. These may include -- C|PENT certified Penetration Testing Professional, Offensive security certified professional OSCP, SANS GIAC GPEN, CEH Master. Cybersecurity from ISC2.

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.