Senior Cyber Security Consultant

Bengaluru, India

Company Description

Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. With offices in North America, Europe, and Asia, Resillion will be by your side. Helping you and your organization realize your ambitions in cyber security, testing of digital media content and quality assurance.

Whether, testing, certification, (software) development, cyber security, or data-protection, the experts at Resillion do whatever it takes. We work as long and hard as necessary to get you to market. 

Job Description

Role: Senior Cyber Security Consultant

Location: Bangalore

Experience Range: 5-7 Years 

Roles & Responsibilities:

Responsibilities:

  1. Perform penetration testing on a wide range of systems, including networks, web applications, mobile applications, and cloud environments.
  2. Conduct thorough vulnerability assessments and security audits to identify potential risks and vulnerabilities.
  3. Develop and execute detailed test plans, methodologies, and strategies for penetration testing engagements.
  4. Analyze and interpret test results to identify security weaknesses, potential threats, and areas for improvement.
  5. Prepare comprehensive penetration testing reports outlining findings, recommendations, and remediation strategies.
  6. Collaborate with internal teams and clients to prioritize and address security issues in a timely manner.
  7. Stay updated with the latest security trends, tools, and techniques to enhance testing methodologies and practices.
  8. Provide expert guidance and recommendations to clients on security best practices, risk management, and compliance requirements.

 

Qualifications

Qualifications:

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • Proven experience in penetration testing, security assessments, and vulnerability management.
  • Strong knowledge of security testing methodologies, tools, and techniques (e.g., Nmap, Metasploit, Burp Suite, Nessus).
  • Familiarity with regulatory standards and frameworks (e.g., PCI DSS, ISO 27001, NIST Cybersecurity Framework).
  • Excellent analytical skills with the ability to assess complex systems and identify security risks.
  • Effective communication skills with the ability to convey technical concepts to non-technical stakeholders.
  • Relevant certifications such as CEH, OSCP, CISSP, or equivalent are highly desirable.
  • Experience in scripting languages (e.g., Python, PowerShell) for automation is a plus.

Appreciated:

Relevant Information Security Certifications such as CREST CRT or equivalent (OSCP, ECSA v10, and ECSA Practical issued within 3 years) are highly appreciated.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Automation Burp Suite CEH CISSP Cloud Compliance Computer Science CREST ECSA ISO 27001 Metasploit Nessus NIST Nmap OSCP PCI DSS Pentesting PowerShell Python Risk management Scripting Security assessment Vulnerabilities Vulnerability management

Region: Asia/Pacific
Country: India
Job stats:  7  1  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.