Information Security Consultant – (Experience of 3-10 years)

Urgent

Job Overview

  • Date Posted
    6 July 2023
  • Location
  • Expiration date
    1 June 2024
  • Experience
    10 Year
  • Gender
    Any

Job Description

Company – eSec Forte Technologies

Job Location – Gurgaon, Mumbai

Work Experience – 3-10 years experience

Responsibilities –

  • Good understanding of information security and its impact on IT Infrastructure and business process.
  • Experience to perform network architecture reviews.
  • Experience with penetration testing and configuration Audit
  • Experience with tools like Nexpose, Metasploit, Nipper, Burp, Acunetix, Fortify etc.
  • Hands-on with script development using languages like Perl/Ruby/Php/Python would be an advantage
  • Should be well-versed with OSSTMM / OWASP / SANS / CIS Benchmarks
  • Good understanding and experiences with Risk assessment and management, Audit (both internal and external); policy, procedure and standards development, security strategy and security awareness campaigns.
  • Understanding of Application security / experience with application penetration test will be a plus.

Skills required –

  • Good analytical and problem solving skills; excellent communication and influencing skills.
  • Experience in handling at least 10-15 people project team
  • Experience in handling multiple projects / clients simultaneously
  • Experience in handling projects in multi-geographies (E.g. South Asia, Middle East and USA)
  • Excellent time management and prioritization skills
  • Willingness to travel across geographies

Reason To Join –

  • Friendly work environment.
  • No Pressure
  • Immediate Joining available

Contact below E-mail to book the appointment for interview.

Email CV on joinus@esecforte.com