Security Operations & Penetration Testing Engineer

Hyderabad, India

Applications have closed

DAZN

DAZN is the world's first truly dedicated live sports streaming service. Available in Germany on Smart TV, mobile devices & more.

View company page

WHAT’S YOUR NEW ROLE ABOUT?
Would you enjoy working on a streaming platform, reaching millions of concurrent users globally? DAZN are a leading worldwide sports broadcaster, changing the game.  To manage the risk of our fast-growing business we are looking for an Security Operations Engineer. Are you an experienced and passionate Security Analyst looking for an exciting challenge on the frontline of security? Can you identify the anomalies in a dataset and shine a light on the threat actors hiding in the shadows? Join us to shape the future of threat detection within DAZN Security Operations Detection & Response and more wider teams. If you have the skillset to solve complex security investigations, we would like to hear from you. If you are someone who wants to stretch your current capabilities, this is something for you and we cannot wait to have you on board of this journey with us.

KEY RESPONSIBILITIES

  • Focus on application, API and mobile penetration testing
  • Deliver comprehensive technical vulnerability reports that clearly outline both technical and business risks, include steps for exploit replication and remediation steps
  • Support pre-engagement interactions, such as scoping 
  • Work closely with application development teams and follow threat modelling sessions to understand the demands for security assessment
  • Deliver penetration testing activity within pre-defined deadlines
  • Investigate security incidents using industry leading security tools
  • Manage and maintain security tools such as SIEM, EDR, CASB, IDS/IPS and DLP
  • Collaborate with support teams and business stakeholders to define the use cases for monitoring and improve the overall security posture
  • Create and maintain both procedures and runbooks that respond and identify security threats

YOU'LL BE SET UP FOR SUCCESS IF YOU HAVE:

  • Good knowledge of how modern applications are designed, developed and deployed across different platforms
  • Understanding of SSDLC
  • Proven industry experience in application and mobile penetration testing
  • Solid understanding of pentesting methodologies (e.g. OWASP, OSSTMM, PTES)
  • Knowledge of scripting languages (e.g Python, Bash)
  • Knowledge of common security products such as SIEM, EDR, Anti-Virus, Firewalls, Web Proxies, DLP and IDS/IPS
  • Strong knowledge of foundational IT concepts
  • Experience in security monitoring and threat hunting
  • Good understanding of different operating systems - Windows/Linux/ MacOS
  • Able to communicate complex information clearly and logically, both verbally and in writing.
  • A passion for security

EVEN BETTER IF YOU HAVE:

  • CREST or TIGER certification
  • Experience in conducting red team exercises
  • Experience working in a Media/Broadcasting environment  
  • Experience with scripting/query languages and automation
  • Sound understanding of Secure Engineering Principles and Standards (ISO27001/PCI/NIST)
  • Knowledge of JIRA, Confluence, ServiceNow and Microsoft/AWS Security tools
  • Bring relevant experience and certifications - but none specified.
At DAZN, we bring ambition to life. We are innovators, game-changers and pioneers. So if you want to push boundaries and make an impact, DAZN is the place to be. As part of our team you'll have the opportunity to make your mark and the power to make change happen. We're doing things no-one has done before, giving fans and customers access to sport anytime, anywhere. We're using world-class technology to transform sports and revolutionise the industry and we're not going to stop. If you're ambitious, inventive, brave and supportive, then you're the kind of person who's going to enjoy life at DAZN. We are committed to fostering an inclusive environment, both inside and outside of our walls, that values equality and diversity and where everyone can contribute at the highest level and have their voices heard. For us, this means hiring and developing talent across all races, ethnicities, religions, age groups, sexual orientations, gender identities and abilities. We are supported by our talented Employee Resource Group communities: proud@DAZN, women@DAZN, disability@DAZN and ParentZONE. If you’d like to include a cover letter with your application, please feel free to. Please do not feel you need to apply with a photo or disclose any other information that is not related to your professional experience. Our aim is to make our hiring processes as accessible for everyone as possible, including providing adjustments for interviews where we can. We look forward to hearing from you.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Automation AWS Bash CASB Confluence CREST EDR Exploit Firewalls IDS IPS ISO 27001 Jira Linux MacOS Monitoring NIST OWASP Pentesting Python Red team Scripting Security assessment SIEM Threat detection Windows

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.