Senior Manager-Offensive Security-Noida

Location: Noida
Discipline: Cyber Security
Job type: Permanent
Contact name: Alisha Dawra

Contact email: alisha.dawra@crescendogroup.in
Job ref: 38988
Published: 7 days ago

Senior Manager-Offensive Security-Noida

Opportunity for candidates with at least 8 years of experience in core Red Teaming, Vulnerability Assessment & Penetration Testing (Manual).

Candidate should have worked on Cyber Drills, E-mail Authentication, Brand Monitoring, BAS (Breach & Simulation)

Location- Noida

Your future employer:  IT Services & Consulting Organisation

Responsibilities:

  • Performing Offensive Penetration Testing. Managing Surface & Dark Web brand monitoring, Anti-phishing and email spoofing protection platforms.
  • Lead Red Team Assessments, Purple Team Assessments, Network Penetration Tests, Wireless Security Assessments, Onsite and Remote Social Engineering, and a variety of custom assessments
  • Create and review comprehensive assessment reports that are technical and managerial to describe the engagement, scope, risks, and remediation recommendations
  • Provide technical and administrative oversight and guidance to junior members of the team while performing technical operations
  • Liasioning between technical teams and executive level professionals to relay relevant testing results and findings
  • Develop marketing materials and participate in marketing activities such as creating research, speaking at conferences, authoring materials and presenting thought leadership

Requirements:

  • Knowledge of security testing frameworks and standards such as OSSTMM, OWASP, NIST SP 800-115, and MITRE ATT&CK
  • Use automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet the rapidly changing needs of our clients
  • Mastery of commercial and open source security tools including, but not limited to: Nmap, Nessus, BurpSuite, Cobalt Strike, Metasploit, Wireshark, and Aircrack-ng
  • Assist with Practice development, including improving existing offerings, creating new offerings, and mentoring team members

 

What’s in it for you:

  1. A profitable organisation leading to personal and professional growth.
  2. A healthy work-ecosystem and culture.

 

Reach us:

If you think this role is aligned with your career, kindly write me an email along with your updated CV on alisha.dawra@crescendogroup.in

Keywords:

Offensive Security, Red Team, Purple Team, VAPT, VA/PT, Vulnerability Assessment & Penetration Testing, PT