Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Cyber Security Assistant Manager / Manager @ Pes Hr Services

Home > Web / Mobile Technologies

 Cyber Security Assistant Manager / Manager

Job Description

:

  • Ability to perform Automated and Manual security assessments on applications- Web, Android, iOS, Thick Client (specialization in anyone), and APIs.

  • Conducting automated and manual vulnerability assessment and penetration testing (DAST).

  • Conducting source code reviews using automated tools and secure coding guidelines of the programming languages (SAST).

  • Good knowledge of standards- OWASP Top 10, OWASP Mobile Top 10, SANS Top 25, ASVS, MASVS, CVSS v3.

  • Preparing detailed security review reports and remediation guidance.

  • Provide end to end support to application owners to remediate security vulnerabilities.

  • Researching new application security vulnerabilities and attack vectors.

  • Supporting the team in updating their skill and knowledge by conducting knowledge-sharing sessions on Cyber Security topics.

  • Review the deliverables of other team members to ensure the delivery quality.

  • Guide the team in driving assessment activities (e.g., follow-ups, escalations, management, reporting, etc.) and meet the customer expectations.

Key Technical Skills:

  • Hands-on experience in performing Web, API, Mobile, and Thick Client application security testing.

  • Proficient in using manual and automated tools for Application and Network Security such as Burp Suite, OWASP ZAP, Acunetix, ffuf, wfuzz, nikto, nmap, and Nessus.

  • Basic Knowledge of programming languages like C/C++, C#, JAVA, ASP.NET, and familiar with PERL/Python Scripting.

  • Basic Knowledge of cloud environment and its various components.

  • Familiar with OWASP and Secure SDLC standards.

  • offensive security skill set such as backdoors, keyloggers, password dumpers, spear phishing payloads.

  • Deliver Red Team Exercises and augment Senior Red Teamers on the team.

  • Knowledge of common security requirements within ASP.NET & Java application.

  • Good Knowledge of TCP/IP, Network Security.

  • Ability to automate certain security test cases or write PoC using a scripting language (Python, Shell Script, Ruby/Perl, etc.) wherever required

  • Knowledge/experience on code review

Key Soft Skills:

  • Effective documentation, artifacts capturing, communication, and interpersonal skills.

  • Well experienced with Project & Client Handling along with Team Management

  • Should be a team player

Employement Category:

Employement Type: Full time
Industry: IT - Software
Role Category: Web / Mobile Technologies
Functional Area: Not Applicable
Role/Responsibilies: Cyber Security Assistant Manager / Manager

Contact Details:

Company: PES HR Services
Location(s): Pune

+ View Contactajax loader


Keyskills:   cyber security api owasp tcp/ip sdlc asvs

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

Senior React JS / Node JS Developer

  • Bizcraft Adreso
  • 3 to 7 Yrs
  • All India
  • 22 days ago
₹ Not Specified

Manager Experience Engineer

  • Bizcraft Adreso
  • 11 to 16 Yrs
  • Multi-City, India
  • 23 days ago
₹ Not Specified

AWS National Product Manager - VAD

  • Accenture Solutions
  • 5 to 9 Yrs
  • Other Karnataka
  • 23 days ago
₹ 22 - 32 Lakh/Yr

Aws Data Specialist / Architect - Pan India

  • Accenture Solutions
  • 5 to 9 Yrs
  • All India
  • 23 days ago
₹ 22 - 32 Lakh/Yr

Pes Hr Services

Company is one of the leading names involved when it comes to offering solutions pertaining to the web in order to cater with the demands of the corporate world. With a team of dedicated individuals and the trust that our customers have in us, we have reached the great heights. With a well-establish...