Jaipur
Full-Time
Mid-Level: 2 to 5 years
3L - 15L (Per Year)
Posted on Jun 20 2024

About the Job

Skills

Penetration Testing
Vulnerability Assessment And Penetration Testing (VAPT)
DevSecOps programs
Red Teaming
Cyber Security
OSCP
OSCE
oswp

Requirements:


  • Minimum 2 years of consulting experience in Red Teaming/Pentesting and possesses industry recognised certifications (e.g. CISSP, OSCP, CRT, CREST, CRTP)
  • Experienced and well versed in security testing domains. For example, red teaming, web/network/mobile/cloud/thick client vulnerability assessments and penetration testing.
  • Proven experience in implementing proactive security solutions and integrating security into the software development lifecycle (SDLC).
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
  • Familiarity with programming languages (e.g., Python, Bash, C#, or JavaScript).
  • Hands-on experience securing cloud infrastructure and familiarity with containerization technologies (Kubernetes, Docker).

About the company

We leverage the latest web and mobile technologies to build, grow and support your business. With 20+ years experience, 1000+ skilled experts and offices across UK, US, Australia, Europe, UAE and India. Dotsquares are CMMi maturity level 3 approved, and have a worldwide reputation for delivering innovative web and web apps on time sensitive and cost effective solutions. Our aim is to combin ...Show More

Industry

Information Technology & ...

Company Size

501-1000 Employees

Headquarter

JAIPUR

Other open jobs from DOTSQUARES TECHNOLOGIES INDIA PRIVATE LIMITED