Sr. Manager - Offensive Security (8+ years)

Location: Noida
Discipline: Information Security, Technology, Cyber Security, Data Privacy, Data Protection
Job type: Permanent
Contact name: Divya Gautam

Contact email: divya.gautam@crescendogroup.in
Job ref: 37033
Published: over 1 year ago

Offensive Security Sr. Professional

Job opportunity for a professional holding 8+years of experience in Offensive Security. You will use your expertise in managing Threats / Vulnerability posture for the organization. If this sounds exciting, apply with us!

Role: Sr. Manager- Offensive Security

Location: Noida, Pune & Bangalore (Hybrid)

Your Employer: Multinational IT Services and IT Consulting Company

Offensive Security professional will be managing Surface & Dark Web brand monitoring, Anti-phishing and email spoofing protection platforms. Will Lead Red Team Assessments, Purple Team Assessments, Network Penetration Tests, Wireless Security Assessments, Onsite and Remote Social Engineering, and a variety of custom assessments along with creating and reviewing comprehensive assessment reports that are technical and managerial to describe the engagement, scope, risks, and remediation recommendations

 

Responsibilities: 

 

  • To Perform Offensive Penetration Testing and releasing reports to stakeholders.

  • To test and research new vulnerabilities

  • Risk analysis and manual assessment of vulnerabilities, Execution of internal and external penetration tests

  • Knowledge of security testing frameworks and standards such as OSSTMM, OWASP, NIST SP 800-115, and MITRE ATT&CK

  • Use automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet the rapidly changing needs of our clients

  • Mastery of commercial and open source security tools including, but not limited to: Nmap, Nessus, BurpSuite, Cobalt Strike, Metasploit, Wireshark, and Aircrack-ng

  • Assist with Practice development, including improving existing offerings, creating new offerings, and mentoring team members

           

What you need to have: 

  • 8+ years of experience performing offensive/attack-oriented security assessments

  • 2+ years of experience in an enterprise-level customer delivery services role

  • Experience with various public cloud components and architectures with Azure / AWS strongly preferred

  • Experience in evading security detection controls

  • Deep understanding of network and web security vulnerabilities and mitigations

  • Advanced knowledge and understanding of security engineering, system and network security, authentication and security protocols, cryptography, or application security

  • Experience in developing custom exploits, script

 

 

What is in Store for You? 

  • An opportunity to lead and strategize hiring at national & international level

  • A high-performance culture with phenomenal career progression.

  • Work with Senior stakeholders

 

  

 

Reach Us: 

If you think this role is aligned with your career, kindly write me an email along with your updated CV on divya.gautam@crescendogroup.in for a confidential discussion on the role. 

  

  

Disclaimer: 

Crescendo Global is an ISO 9001:2015 certified Leadership Hiring consulting arm of Crescendo Group with expertise in mid to senior level niche recruitment. We are passionate about empowering job seekers and employers with an engaging memorable job search and leadership hiring experience. Crescendo Global does not discriminate on the basis of race, religion, color, origin, gender, sexual orientation, age, marital status, veteran status or disability status.