Jump to content

Security Consultant-Application Security

4 days ago


 Share

Job Opportunity Details

Type

Full Time

Salary

Not Telling

Work from home

No

Weekly Working Hours

Not Telling

Positions

Not Telling

Working Location

Pune, Pune, Maharashtra, India   [ View map ]
Introduction
Information and Data are some of the most important organizational assets in today’s businesses. As a Security Consultant, you will be a key advisor for IBM’s clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities
As a Penetration Tester you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching application and infrastructure vulnerabilities, following responsible disclosure, and sharing such findings within the team.

RESPONSIBILITIES
  • Perform formal and comprehensive application, infrastructure and other penetration testing assessments where appropriate and required.
  • Provide well-written, concise, technical and non-technical reports in English;
  • Perform vulnerability assessments and provide findings with remediation actions.
  • Support with various client pre-engagement interactions, including scoping activities and proposal drafting;
  • Manage and deliver penetration testing project activities within strict deadlines;
  • Research application and infrastructure components within the wider team to identify new vulnerabilities and follow responsible disclosure;
  • Assist in scoping calls and discussions with customers to ensure that client needs are met;
  • Any other appropriate job duties in line with the associated skill and experience of the post holder.
  • Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation plans for mitigation of the identified vulnerabilities.


Required Technical and Professional Expertise
  • Proven industry experience in application penetration testing.
  • Strong understanding of OWASP, NIST and other industry penetration testing methodologies.
  • Strong knowledge in testing mobile applications (iOS/Android);
  • Knowledge of how modern web apps are designed, developed and deployed across different platforms.
  • Strong knowledge in preparing and launching social engineering campaigns.
  • Ability to program or script in your preferred language.
  • Relevant security qualifications (such as OSCP, CREST CRT, TIGER);
  • Good knowledge and understanding of network and OS principles.
  • Good knowledge of various operating systems.
  • Good knowledge of virtualisation.
  • Hands On tool :-Tenable/Nessus, Qualys and Rapid7 and other OSS pen test tool(Like NMAP etc)


Preferred Technical and Professional Expertise
  • Proven spoken and written communication skills with strong attention-to-detail and accuracy.
  • A passion for security and networks.
  • Analytical and problem-solving skills with a can-do attitude and the ability to think laterally.
  • Self-motivation with a commitment to continued development.
  • Ability to work independently and as part of a team.
  • Influencing and negotiation skills with the ability to build relationships at all levels.
  • Willingness to learn.

More Information

Application Details

  • Organization Details
    IBM IN
 Share


User Feedback

Recommended Comments

There are no comments to display.

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Add a comment...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...