Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Cyber security / offensive security Analyst @ Axon International

Home > Network / System AdministrationGeneral / Other Software

 Cyber security / offensive security Analyst

Job Description

Dear Candidates,

We have Opening for Cyber Security / Offensive security Analyst OSCP certified - MNC

Roles & Responsibilities:-

Opportunity to work with 5th largest Cyber security consulting company.
Well experienced with Project & Client Handling along with Team Management
Should be a team player
Stds- OWASP Top 10, OWASP Mobile Top 10, SANS Top 25, ASVS, MASVS, CVSS v3.

Required Candidate profile

Hands-on exp in Web, API, Mobile, and Thick Client app security testing.
Good Knwldg of TCP/IP, Network Security.
offensive security backdoors, keyloggers, password dumpers, spear phishing payloads.

Regards,

Team HR

Employement Category:

Employement Type: Full time
Industry: IT Services & Consulting
Role Category: Network / System AdministrationGeneral / Other Software
Functional Area: Not Applicable
Role/Responsibilies: Cyber security / offensive security Analyst

+ View Contactajax loader


Keyskills:   security services cyber security application security

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Specified

Axon International

AICC