Penetration Test Engineer Job Vacancy in Liberin Technologies Private Limited Noida, Uttar Pradesh – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Liberin Technologies Private Limited
Location : Noida, Uttar Pradesh
Position :

Job Description : The Penetration Test Engineer will be part of the audit team that shall conduct security audits for the clients in order to identify the gaps in terms of web security, application security, web application security, and mobile app security. You will be responsible for the development and execution of the individual audit tasks assigned and prepare a detailed report in its regards as desired. You shall also prepare VAPT (Vulnerability Assessment & Penetration Testing) reports using defined templates and assist the management with the finalization of audit reports.Responsibilities: Work with clients to determine their requirements from the test, for example, the number and type of systems they would like testing.Plan and create penetration methods, scripts and tests.Carry out remote testing of a client’s network or on-site testing of their infrastructure to expose weakness in security.Simulate security breaches to test a system’s relative security.Create reports and recommendations from your findings, including the security issues uncovered and the level of risk.As well as identifying problems, you may also provide advice on how to minimize risks and provide advice on methods to fix or lower security risks to systems.Present your findings, risk and conclusions to management and other relevant parties.Consider the impact your ‘attack’ will have on the business and its users.Understand how the flaws that you identify could affect a business, or business function if they’re not fixed.RequirementsExperience: 2+ yearsIn-depth knowledge of application development processes and at least one programing or scripting language (e.g., Java, Scala, C#, Ruby, Perl, Python, PowerShell).Hands-on experience with testing frameworks such as the PTES and OWASP.Experience in Vulnerability Assessment and Penetration testing using industry-standard tools such as Vulnerability Scanners for e.g. Qualys, Nessus, WebInspect, Acunetix, Metaexploit, Burp Suite Pro, Netsparker etc.Applicable knowledge of Windows client/server, Unix/Linux systems, Mac OS X, VMware/Xen, and cloud technologies such as AWS, Azure, or Google Cloud.Any IT Security related certificates such as Offensive Security, Certified Ethical Hacker (CEH), GSSP, CSSLP, ECSP, CCIE-Security, JNCIE-Security, ISMS Lead Auditor, GIAC, CompTIA Security+ Industry prevalent GRC certifications etc.An in-depth understanding of computer systems and their operation.The ability to think creatively and strategically to penetrate security systems.Good time management and organizational skills to meet client deadlines.Ethical integrity to be trusted with a high level of confidential information.Exceptional analytical and problem-solving skills and the persistence to apply different techniques to get the job done.Business skills to understand the implications of any weaknesses you find.Commitment to continuously update your technical knowledge base.Bachelor’s degree in computer science or equivalent.Job Types: Full-time, Regular / PermanentSalary: ₹400,000.00 – ₹800,000.00 per yearSchedule:Day shiftExperience:Software Quality Assurance Occupations: 2 years (Preferred)total work: 2 years (Preferred)Expected Start Date: 21/03/2022

This post is listed Under  App Development
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *