Associate Security Consultant Job in Securitybulls

Associate Security Consultant

Apply Now
Job Summary

Associate Security Consultant:

Securitybulls is an India based award winning penetration testing & infrastructure security service Provider Company. Founded by the best team of security researchers. The mission of the Securitybulls is to design, implement and maintain an information security program that protects the network, application, and data against unauthorized use, modification, damage, and loss.

Responsibilities:

1. Execute penetration tests and security assessments alone or as part of a team, including web and mobile applications.

2. Create assessment documentation and reports, clearly identifying vulnerabilities and associated remediation steps.

3. Conduct new security research and work with others to develop blog posts on findings because you re not going to be told what to do in spare time. You are capable of figuring out what spending time working is of benefit to Securitybulls and their clients.

4. Must have hands on command over manual penetration testing techniques.

Qualifications:

1. Comfortable working in client space.

2. Experience conducting vulnerability assessments, code reviews and penetration tests against web/mobile application technologies, web services and APIs.

3. Good understanding of common web vulnerabilities and OWASP top 10 as well as logical flaws.

4. Strong knowledge of network protocols and security tools (OSI model, IP networking, TCP/IP, HTTP, SMTP, Firewalls, etc.).

5. Must have an ability to communicate effectively, verbally and in writing.

Personal Attributes:

1. Confident and clear communicator, able to explain technical issues to a non-technical audience.

2. Willing to travel to client sites.

3. Certifications: Security+/OSCP/OSCE would be preferred.

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs