Infrastructure Security Consultant – Noida – 2 to 3 Years

24 April 2024
Urgent

Job Overview

  • Date Posted
    24 April 2024
  • Location
  • Expiration date
    31 May 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

We’re seeking a talented Infrastructure Security Consultant to bolster our team at eSecForte. This role involves conducting meticulous infrastructure security assessments, executing vulnerability scans, and offering strategic recommendations to fortify our security posture.

Responsibilities:

  • Conduct comprehensive infrastructure security assessments and vulnerability scans, utilizing tools like Qualys and others.
  • Analyze identified security vulnerabilities and provide actionable remediation plans.
  • Configure and oversee the QualysGuard platform to ensure precise and efficient vulnerability scanning.
  • Execute service endpoint security assessments to identify and mitigate potential risks.
  • Harness the power of Nmap and other network scanning tools to uncover open ports, services, and vulnerabilities.
  • Collaborate closely with IT teams to enforce security best practices and uphold compliance standards.

 

Job Requirements

• Demonstrated expertise in infrastructure security, with a track record of 2-3 years in relevant roles.
• Essential certifications: Qualys Certified Specialist, CREST, CEH.
• Proficient in using network scanning tools, including Qualys and Nmap.
• Exceptional analytical skills and a knack for problem-solving.
• Strong team player with effective communication skills.

Preferred Qualifications

• Bachelor's degree in Computer Science, Information Technology, or a related field.
• Previous experience in configuring and managing the QualysGuard platform.
• Familiarity with industry standards and cybersecurity best practices.

About the Company

• eSecForte is a leading provider of cutting-edge cybersecurity solutions, dedicated to safeguarding our clients' digital assets against evolving threats. With a focus on innovation and excellence, we strive to deliver robust security strategies tailored to meet the unique needs of each organization we serve. Join us in our mission to secure the digital future.