Deputy Manager-Cloud Security-Red Team-6+ Years-Mumbai

Location: Mumbai
Discipline: Risk & Compliance
Job type: Permanent
Contact name: Alisha Dawra

Contact email: alisha.dawra@crescendogroup.in
Job ref: 40443
Published: about 18 hours ago

Deputy Manager-Cloud Security-Red Team-6+ Years-Mumbai

Job opportunity for Cloud Security Oversight Consultant- with 6+ years of experience in Vulnerability Assessment, Penetration Testing, Red Teaming

LOCATION : Mumbai (Powai)

FUTURE EMPLOYER : Our future employer is a global leading financial service service organizer  firm in Europe, with over 170 years of experience in delivering innovative solutions to enhance individuals' financial prospects. It specializes Digital Services , Business Transformation, Management Consulting & Strategy, Finance & Actuarial , Information Technology , Customer Service, Risk & Compliance and Audit.

RESPONSIBILITIES :

  1. Conducting penetration tests and vulnerability assessments on cloud-based assets and services, including AWS, Azure, GCP, or other cloud providers.
  2. Identifying security vulnerabilities, misconfigurations, and weaknesses in cloud deployments, such as storage, databases, and serverless functions.
  3. Simulating real-world cyberattacks to evaluate the effectiveness of security controls, including web application security, network security, and identity and access management.
  4. Documenting and communicating findings, risks, and potential remediation strategies in clear and concise reports. Creating detailed reports for technical and non-technical stakeholders.
  5. Providing recommendations and guidance to remediate security risks in strategic implementation/projects.
  6. Staying informed about the latest cloud security threats, attack techniques, and security best practices.
  7. Ensuring that cloud security practices adhere to industry standards, compliance requirements, and regulations.

REQUIREMENTS:

1. Any graduate in any field.

2. The candidate should have 6 + years of relevant experience.

3. The candidate must have an experience of VA/PT & Red Team.

4. Strong communication and interpersonal skills.

 

What is in it for you?

  1. An opportunity to work with global clientele in a fast-paced environment with a growth oriented & enthusiastic team.
  2. A supportive culture that emphasizes on training and continuous learning.

Reach us

If you think that this role will add value to your career, kindly write me an email along with your updated CV on alisha.dawra@crescendogroup.in

Keywords : Red Teaming , Application Security testing , VA/PT exercises , Configuration Review , Cloud security assessment , Vulnerability identification , Penetration Testing

Disclaimer: Crescendo Global is an ISO 9001:2015 certified Leadership Hiring consulting arm of Crescendo Group with expertise in mid to senior level niche recruitment. We are passionate about empowering job seekers and employers with an engaging memorable job search and leadership hiring experience. Crescendo Global does not discriminate on the basis of race, religion, color, origin, gender, sexual orientation, age, marital status, veteran status or disability status.

Note: We receive a lot of applications on a daily basis so it becomes a bit difficult for us to get back to each candidate. Please assume that your profile has not been shortlisted in case you don't hear back from us in 1 week. Your patience is highly appreciated.