Senior Cyber Security Engineer

Bengaluru, India

Company Description

Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. With offices in North America, Europe, and Asia, Resillion will be by your side. Helping you and your organization realize your ambitions in cyber security, testing of digital media content and quality assurance.

Whether, testing, certification, (software) development, cyber security, or data-protection, the experts at Resillion do whatever it takes. We work as long and hard as necessary to get you to market. 

Job Description

Role: Senior Cyber Security Engineer 

Location: Bangalore

Experience Range: 5-7 Years 

Roles & Responsibilities:

As a Pen Tester/ Information Security Consultant at Resillion, your key responsibilities include:

  1. Performing penetration tests on IT Systems, including applications and infrastructure, by defining test procedures, executing tests, creating test reports, and following up on reported weaknesses.
  2. Assessing the security status of individual applications and the infrastructure landscape.
  3. Developing automatic test environments and automatic tests as needed.
  4. Providing support to other Information Security functions such as Vulnerability Management (e.g., assessing vulnerabilities) and Incident Management (in a consulting capacity).
  5. Delivering various engagements for customers in and the UK, contributing as a technical point of contact in meetings, advising on project scoping, and conducting peer reviews of consultants' output.
  6. Representing Resillion at trade shows and events, including giving presentations based on experience.

 

Qualifications

Qualifications:

To be successful in this role, you should have the following qualifications and experience:

  1. An Engineering Degree in Computer Science/MCA or a relevant Bachelor's degree with relevant experience.
  2. 4-6 years of industry experience in infrastructure and/or web application and API pentesting.
  3. Knowledge of penetration testing principles, tools, and techniques.
  4. Familiarity with system and application security threats and vulnerabilities.
  5. Understanding of hardware and software reverse engineering concepts.
  6. Proficiency in scripting languages.
  7. Ability to use network analysis tools, conduct vulnerability scans, and identify security vulnerabilities in IT Systems.
  8. Experience with penetration testing tools, exploitation tools, and assessing security system robustness and designs.
  9. Strong technical diagnostic skills, attention to detail, and a focus on quality.
  10. Excellent communication skills, both written and verbal.

Appreciated:

Relevant Information Security Certifications such as CREST CRT or equivalent (OSCP, ECSA v10, and ECSA Practical issued within 3 years) are highly appreciated.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Computer Science CREST ECSA OSCP Pentesting Reverse engineering Scripting Vulnerabilities Vulnerability management Vulnerability scans

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  10  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.