Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Information Security Analyst / Senior Pen @ BCD Travel

Home > Others

 Information Security Analyst / Senior Pen

Job Description

Role: Penetration Tester / Pen Tester Location: Bangalore Expeirence Range: 6-8 Years Roles & Responsibilities: As a Pen Tester/ Information Security Consultant at Resillion, your key responsibilities include: Performing manual penetration tests on IT Systems, including applications and infrastructure, by defining test procedures, executing tests, creating test reports, and following up on. reported weaknesses. Assessing the security status of individual applications and the infrastructure landscape. Developing automatic test environments and automatic tests as needed. Providing support to other Information Security functions such as Vulnerability Management (e.g., assessing vulnerabilities) and Incident Management (in a consulting capacity). Delivering various engagements for customers in and the UK, contributing as a technical point of contact in meetings, advising on project scoping, and conducting peer reviews of consultants" output. Representing Resillion at trade shows and events, including giving presentations based on experience. Qualifications Qualifications: To be successful in this role, you should have the following qualifications and experience: An Engineering Degree in Computer Science/MCA or a relevant Bachelor's degree with relevant experience. 4-6 years of industry experience in infrastructure and/or web application and API pentesting. CREST CRT or equivalent certifications (e.g., OSCP, ECSA v10, and ECSA Practical issued within 3 years). Knowledge of penetration testing principles, tools, and techniques. Familiarity with system and application security threats and vulnerabilities. Understanding of hardware and software reverse engineering concepts. Proficiency in scripting languages. Ability to use network analysis tools, conduct vulnerability scans, and identify security vulnerabilities in IT Systems. Experience with penetration testing tools, exploitation tools, and assessing security system robustness and designs. Strong technical diagnostic skills, attention to detail, and a focus on quality. Excellent communication skills, both written and verbal. Appreciated: Relevant Information Security Certifications such as CREST CRT or equivalent (OSCP, ECSA v10, and ECSA Practical issued within 3 years) are highly appreciated

Employement Category:

Employement Type: Full time
Industry: Others
Role Category: Others
Functional Area: Not Applicable
Role/Responsibilies: Information Security Analyst / Senior Pen

+ View Contactajax loader


Keyskills:   Penetration Testing Information Security Vulnerability Management Incident Management Network Analysis Scripting Languages Manual Penetration Tests Security System Assessment

 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

Senior Customer Success Manager

  • Zycus Infotech
  • 10 to 15 Yrs
  • Pune
  • 5 days ago
₹ Not Specified

Manager - Geographic Tax Accounting - CA/CPA

  • Live Connections.
  • 5 to 9 Yrs
  • Other Haryana
  • 5 days ago
₹ Not Specified

Senior Customer Success Manager

  • Zycus Infotech
  • 10 to 15 Yrs
  • Pune
  • 6 days ago
₹ Not Specified

Senior Sales Development Representative

  • PNR Software Solutions
  • 3 to 7 Yrs
  • Other Karnataka
  • 7 days ago
₹ Not Specified

BCD Travel

BCD Travel India Pvt. Ltd. BCD Travel helps companies make the most of what they spend on travel. For travelers, this means keeping them safe and productive, and equipping them to make good choices on the road. For travel and procurement managers, it means advising them on how to grow the value ...