drjobs Offensive Security Operation ASM Attack surface management

Offensive Security Operation ASM Attack surface management

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

3-8years

Job Location drjobs

Hyderabad - India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Do you love a career where you Experience Grow & Contribute at the same time while earning at least 10 above the market If so we are excited to have bumped onto you.


We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.



Requirements

We are seeking a highly skilled and motivated Red Team Security Specialist to join our cybersecurity team. The ideal candidate will possess strong experience in red team operations vulnerability management threat intelligence and attack surface management. You will be responsible for planning and executing Red Team activities simulating realworld attack scenarios and advising stakeholders on threat mitigation strategies.

Qualifications Required:

  1. Education:

    • Bachelor s degree or higher in Information Security Computer Science Information Technology Mathematics or a related field.

  2. Experience:

    • 3 7 years of experience in information technology vulnerability management information security red team operations reverse engineering or other technical cybersecurity roles.

  3. Certifications:

    • One or more of the following:

      • GIAC Certified Intrusion Analyst (GCIA)

      • Offensive Security Certified Professional (OSCP) or equivalent

      • Certified Red Team Operator (CRTO) or equivalent

  4. Technical Skills & Knowledge:

    • Proven experience in planning and executing Red Team operations with adherence to rules of engagement and standard operating procedures.

    • Strong understanding of adversarial tradecraft supported by threat intelligence.

    • Familiarity with tactics techniques and procedures (TTPs) used by modern threat actors.

    • Understanding of cyberattack activities such as network scanning DDoS malware activity etc.

    • Expertise in building and utilizing the MITRE ATT&CK framework for threat simulation planning.

    • Deep understanding of endtoend attack chains and multivector exploits.

    • Experience with threat intelligence threat actor simulation and application security.

    • Strong leadership abilities with experience managing geographically distributed cybersecurity teams.

  5. Communication:

    • Excellent verbal and written communication skills.

    • Ability to present complex technical findings to nontechnical stakeholders.

  6. Other Skills:

    • Familiarity with the differences between penetration testing and Red Team assessments.

Preferred Qualifications:

  1. Ability to translate complex technical data into actionable recommendations to improve security posture.

  2. Deep understanding of cyber threats attacker motivations and defensive techniques.

  3. Experience analyzing raw intelligence data to generate meaningful insights.

  4. Prioritization skills and ability to work under pressure in dynamic environments.

  5. Indepth knowledge of enterpriselevel threat analysis and mitigation strategies.

  6. Understanding of how malicious code functions and how vulnerabilities are exploited.

  7. Solid grasp of networking technologies operating systems and system architecture.

  8. Strong knowledge of databases and the ability to design queries and analyze data.

  9. Excellent analytical and problemsolving abilities.

  10. Proactive approach to continuous learning and professional development.

  11. Passion for understanding the what why and how of security incidents.



Benefits



Visit us at Alignity Solutions is an Equal Opportunity Employer, M/F/V/D. CEO Message: Click Here Clients Testimonial: Click Here

Employment Type

Full Time

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.