Loading ...

工作内容

Job requisition ID :: 4006
Date: Aug 4, 2021
Location: Mumbai
Designation: Consultant
Entity: Deloitte Touche Tohmatsu India LLP
Entry level individual who undertakes research and provides support to project teams
  • Works on small parts of projects with clearly defined guidelines
  • Works under direct supervision with specific instructions
  • Develops basic understanding of security and privacy controls and the risk management process focused on Cyber Threat Management services
  • Begins to understand basic business and information technology management processes
  • Basic knowledge in one or more Cyber Threat Management domains such as: Assessment Services, Application Security, Vulnerability Management, Infrastructure Security, Threat Management, Cyber Operations/Fusion Managed Services, Malware Analysis, Collective Threat Intelligence and Cyber Risk Sciences, Incident Management and Forensics, Data Protection solutions.
  • Experienced in one or more of the above areas (as the career progresses)
  • Additional Skills –
  • Familiarity with industry standards and frameworks such as OWASP, CIS, NIST ISO/IEC 17799, etc.
  • Demonstrates basic knowledge of security and privacy controls and risk management processes
  • Experience with vulnerability assessment tools (such as: Nessus, nmap, Appscan, etc.) and Infrastructure Security solutions.
  • Develops an understanding of Cyber Threat Management’s methodologies, frameworks and tools
  • Applies the basic Network concepts (TCP/IP) and Application programming knowledge during Cyber Threat Management services.
Loading ...
Loading ...

最后期限: 20-06-2024

点击免费申请候选人

申请

Loading ...
Loading ...

相同的工作

Loading ...
Loading ...