Logo
Gcsshub

Associate/ Junior Expert – Cybersecurity testing & auditing

Gcsshub, California, Missouri, United States, 65018


Qualifications & Minimum Requirements :

B.E / B.Tech/ M.CA/M.Sc (IT/CSE) with 2-3 years of experience in cyber security domain.

Good knowledge of networking / system administration, security administration & testing or related fields.

Knowledge of TCP/IP, Networking technologies, IP internet working, LAN Switching, IP Routing, Wireless, WAN protocols.

Understanding of Data Center architectures and the three pillars of data center infrastructure: network, storage and servers is preffered.

Working Knowledge of Perl, Python, Bash, or C language.

Configuration and Security experience of Operating Systems (Windows, HP-UX, Linux, Solaris, AIX, etc.)

Good Knowledge of a few of the major networking and security solutions like Next Gen Firewalls, UTMs, IPSs, AFW, VPN, DDoS, Antivirus, Patch Management, DLP, IAM, SIEM, SOAR, SOC management tools, switches, routers, etc.

Good understanding of best practices in cyber security and prevailing security standards like NISPG guidelines, NSCS prescribed security audit guidelines, CERT-In guidelines, Open Web Application Security Project (OWASP), Open Source Security Testing Methodology Manual (OSSTMM), Secure SDLC standards / frameworks, the Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), and NIST SP800-115.

Familiar with security testing techniques such as threat modelling, network discovery, port and service identification, vulnerability scanning, network sniffing, penetration testing, configuration reviews, firewall rule reviews, social engineering, wireless penetration testing, fuzzing, and password cracking and can perform these techniques from a variety of adversarial perspectives (white-, grey-, black-box).

Experience of discovering, utilizing, and writing exploits for such vulnerabilities as buffer and stack overflows.

Familiar with the logistics of security testing such as acquiring authorization for testing, reporting, risk analysis of findings, data handling, and legal considerations.

Knowhow of functioning of commercial network and application Security tools (Nessus, Nexpose, Qualys, AppDetective, AppScan, etc.) and open source and free tools experience (Kali Linux suite, Metasploit, nmap, airsnort, Wireshark, Burp Suite, Paros, etc.).

Security testing certifications in one or more of the following: Certified Ethical Hacker (CEH); GIAC Certified Penetration Tester (GPEN); Offensive Security Certified Professional (OSCP); or equivalent development or testing certification (ECSA, CEPT, CPTE, CPTS, etc).

In addition, one or more of the following governance certifications is preferred: Certified Information Systems Security Professionals® (CISSP®); Certified Information Systems Auditor® (CISA®); Certified Information Security Manager® (CISM®), ISO 27001 Lead Auditor and Lead Implementer.

Good communication skills, technical knowledge and documentation & report writing ability.

High Integrity and confidentiality.

Position & Key Responsibilities:

Define scope of security audit, assessment of the assets and develop understanding of the architecture.

Perform analysis and testing to verify the strengths and weaknesses of client IT environments utilizing commercial and open-source security testing tools.

Perform Internet penetration testing (blackbox/ greybox / whitebox testing) and network architecture reviews (manual/ automated).

Perform other security testing tasks such as wireless penetration testing, social engineering campaigns (email, web, phone, physical, etc.), mobile application testing, embedded device testing, and similar activities meant to identify critical weaknesses within client environments.

Assist in documenting remediation recommendations for identified findings.

Identify and clearly articulate (written and verbal) findings to senior management and clients.

Provide recommendations on improving security of IT infrastructure including servers, devices, networks, software, data, and complete information systems against possible intrusion and cyber-attacks.

Work closely with the client and company team to ensure meeting client expectations & satisfaction.

Ensure that documentation is compliant with the high quality standards.

#J-18808-Ljbffr