Cyber Red Team Analyst Job Vacancy in Ford Global Business Services Chennai, Tamil Nadu – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Ford Global Business Services
Location : Chennai, Tamil Nadu
Position :

Job Description : Job Description & Qualifications
Ford’s Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution.
Our work includes global responsibilities for penetration testing of vehicle systems, Enterprise networks and systems, and cloud infrastructure. More specifically, Red Teamers:
Develop and execute TESTS that simulate the techniques of Threat Actors. This includes developing new campaigns that accomplish specific objectives while staying within defined testing scope
QUALIFICATIONS
===============
Develop exploits that can be used against Ford’s systems to test their strength
Experience penetration testing of complex systems (On-Prem and Cloud).
Reverse engineering embedded hardware, software or both
Experience in Bug bounty programs paid or unpaid (HackerOne, Bugcrowd, etc.)
Experience in tools like NowSecure, Burp Suite, Ready API, Netsparker, HP Fortify, MobSF, CheckMarx, Protocode, Windows-PowerShell
Network and web-related protocol knowledge (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, Bluetooth, WiFi, routing protocols) and ability to tweak them to penetrate into systems
OS Internals: Windows, Linux, macOS
Scripting: Python, bash-scripts, JavaScript
Strong communication and knowledge-sharing skills (i.e. written and verbal)
Auto req ID
57172BR
Entity/Organization
FGBS- Ford Global Business Services
Area of professional exposure (technical skills)
Please refer to KEY RESPONSIBILITIES SECTION
Education Qualifications
B.Tech., M.Sc, MCA
No. of years of experience
3 to 5 years

This post is listed Under  Software Development
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts