Position: System Security

Job type: Full Time, Permanent

Experience: 2 - 7 years

Loading ...

Job content

Primary Responsibilities:

  • Work with client and functional teams to understand requirements, enterprise IT standards and other considerations to develop and deploy TVM & Threat Intelligence strategy for the account
  • Work with key stakeholders and define and implement VAPT and Threat hunting solutions
  • Work with key stakeholders and define SSL Certificate management strategy for the account and develop solutions to manage certificates proactively
  • Comply with the terms and conditions of the employment contract, company policies and procedures, and any and all directives (such as, but not limited to, transfer and/or re-assignment to different work locations, change in teams and/or work shifts, policies in regards to flexibility of work benefits and/or work environment, alternative work arrangements, and other decisions that may arise due to the changing business environment). The Company may adopt, vary or rescind these policies and directives in its absolute discretion and without any limitation (implied or otherwise) on its ability to do so

Required Qualifications:

  • Experience in Threat modeling and analyzing systems and applications for potential vulnerabilities, from internal and external sources
  • Strong hands-on experience working with Threat Intelligence platforms like Anomali ThreatStream, FireEye iSight, Palo Alto Autofocus, etc.
  • Hands-on experience working with Vulnerability Assessment tools like Nessus and Rapid7
  • Strong knowledge in managing SSL certificates using tools like Venafi, Digicert, etc.
  • Good knowledge of Agile, application development, automation, build, cloud, problem solving, and scale
  • Shift Timings - 3:30 PM to 1 AM

Preferred Qualification:

  • Experience automating tasks using Python or JavaScripts

Personal Attributes:

  • Good understanding of the organization’s goals and objectives
  • Strong interpersonal, written, and oral communication skills
  • Able to conduct research into Security issues and products as required
  • Ability to prioritize and execute tasks in a high-pressure environment and make sound decisions in emergency situations
  • Ability to present ideas in a friendly manner
  • Strong stakeholder service orientation

Job Keywords: Cybersecurity Consultant, Anomali ThreatStream, FireEye iSight, Palo Alto Autofocus, Vulnerability Assessment, Threat Intelligence, Threat Hunting, SIEM, Vulnerability Management, Nessus, Rapid7, SSL, Venafi, Digicert, Agile, Hyderabad, TG, Telangana, Gurgaon, HR, Haryana, Noida, UP, Uttar Pradesh

Loading ...
Loading ...

Deadline: 20-06-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...