Senior Penetration Tester Job Vacancy in Shell Bengaluru, Karnataka – Latest Jobs in Bengaluru, Karnataka

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Shell
Location : Bengaluru, Karnataka
Position : Senior Penetration Tester

Job Description : The Role
The purpose of the IRM Function is to ensure (as a second line of assurance, with Internal Audit providing the Third Line of Assurance) that Shell is addressing Information Risks in an effective and efficient manner, commensurate with Shell risk appetite, and being seen as an industry leader among peers and key suppliers of security services.
The Information Risk posture of Shell includes a wide variety of potential business impacts, such as HSSE impacts, production loss, financial and maintenance operations loss, loss of Most Confidential bidding data. Each of these Information Risks has a potential impact of $1bln+.
The IRM Function defines requirements for the assessment of Information Risks, defines the selection of mandated IT Controls, and defines and executes assessments of the design and operational effectiveness of these controls. The function organises communication campaigns to impact the behaviour of business and IT staff where it relates to Information Risks.
In addition to these preventative measures, the IRM Function includes a Cyber Resilience function to understand the cyber threat landscape and the vulnerabilities to cyberattacks in IT systems and services, to detect malicious behaviour and to respond to incidents.
Organisationally, the IRM Function reports to the Group CIO. The IRM Function consists of a central team with the Strategy, Learning, Risk and Transformation teams. The IRM Function in the IT Operations Organisation (ITSO) consists of the Detect and Respond Teams and there are business specific teams in each Business and in Global Functions IT.
Given the Cyber threat landscape and its development, it is critical that the IRM Function collaborates closely with suppliers and industry peers and collaborates effectively with government agencies in key countries that Shell operates in.
Purpose:
As businesses leverage digitalization opportunities, their cyber-attack surface structurally increases, which can lead to business disruptions, data breaches and brand damage. High profile industry incidents show that these risks are real, and this has turned cyber resilience into a topic for Boards.
Cyber attacks can cause damage to reputations, destruction of assets and loss of information. Shell is taking action to detect and respond to the continuous flow of these types of attacks.
As part of the Information Risk Management function, the CyberDefence capability has specific focus on identifying cyber threats, discovery of IT vulnerabilities, monitoring for cyber intrusions and response to security incidents
Accountabilities:
Penetration TestingSupport the Vulnerability Lead in planning penetration tests based on new IT developments and hypothetical threat scenarios and find appropriate budget and sponsors.Scope the tests in more detail and find information on network address and accounts.Where necessary to help find additional expertise necessary to execute the tests.Execute the tests preventing Business disruption as much as possible.Report on findings, fixing high risk vulnerabilities as soon as possible and registering other vulnerabilities for later risk priorization and remediation where required.
Vulnerability ScanningOperate periodic vulnerability scanning tools and services such as Nexpose, Veracode and others.Support the Vulnerability Lead in consolidating the vulnerability scanning tools where possible.Integrate reporting with other CyberDefence data in IRM workflow system (Collective) and data anlytcis solution (IRM investigation platform)
GenericAct as a Subject Matter Expert on implications of a vulnerability in an IT system and establishing the priority of applying security patchesHelp creating prioritized overviews of Cyber vulnerabilities and putting these in a context of IT services and Business applications.Take mitigating actions coming out of identified threats or vulnerabilities either directly by the team or agree the actions with other parties in Shell
Special Challenges:
The Penetration testing team is build as a new team in Bangalore. The Penetration testers will need to learn the Shell organisation and how IT is supporting the Business processes.
Skills & qualification:
Over all 9 – 12 years of experience in IT
Any Graduate
Is a knowledgeable, creative and responsible IT security professional.
Has excellent analytical skills and appreciates a technical challenge.
Has a good technical understanding of and experience with IT networks, infrastructure and applications.
Has a passion for IT technology and is able to share that with other members of the team.
Has good written and verbal communication skills and provides well-informed advice.
Produces high quality deliverables in terms of both content and presentation. Examples of deliverables include: reports, presentations and reasoned arguments.
Carries out assignments and projects, alone or as part of a team, applying knowledge, skills, and experience.
Demonstrates an understanding of the issues of interest to Shell and proposes viable solutions within the scope of own expertise, taking into account the needs of those affected.
Maintains knowledge and experience of current practice within own area of expertise and is aware of current developments within own area of expertise.
Develops and maintains knowledge of Cyber security and maintains an awareness of current developments.
Promotes transfer of knowledge and awareness of information security to those in related areas.
Is comfortable working virtually.
Is able to think and act like a hacker using his creativity to bypass IT defences.
Has at least 3 years’ experience in IT security and preferably 2 years’ experience in attack and penetration testing/ethical hacking or technical IT audits.
Preferably has performed penetration testing on IT infrastructure, web applications and mobile platforms.
Has a solid understanding of IT networks and operating systems such as Windows and Unix/Linux.
Has experience with analysing network traffic using tools such as tcpdump, wireshark.
Has experience using open source scanning tools such as nmap, nessus, metasploit and/or commercial tools such as Rapid7, Quallys.
Has experience with scripting tools and programming languages such as Perl, Python, C, C++, VBS, Java and analytical and reporting tools such as Excel, Sharepoint and preferably Splunk.
Has relevant certifications such as, CISSP, SANS and preferably
GIAC Penetration Tester (GPEN) SEC 560: Network Penetration Testing and Ethical Hacking SEC 542: Web App Penetration Testing and Ethical Hacking GWAPT: GIAC Web Application Penetration Offensive Security Certified Professional – OSCP Certification Offensive Security Wireless Professional – OSWP Certification Offensive Security Certified Expert – OSCE Certification Offensive Security Exploitation Expert – OSEE Certification Offensive Security Web Expert – OSWE Certification

Disclaimer
Please note: We occasionally amend or withdraw Shell jobs and reserve the right to do so at any time, including prior to the advertised closing date. Before applying, you are advised to read our data protection policy. This policy describes the processing that may be associated with your personal data and informs you that your personal data may be transferred to Royal Dutch/Shell Group companies around the world. The Shell Group and its approved recruitment consultants will never ask you for a fee to process or consider your application for a career with Shell. Anyone who demands such a fee is not an authorised Shell representative and you are strongly advised to refuse any such demand. Shell is an Equal Opportunity Employer.

This post is listed Under Jobs in General Category

Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *