Cyber Testing Manager

2 days ago


Hyderabad, Telangana, India Pyramid IT Consulting Pvt Ltd. Full time

Job Title : Cyber Testing Manager

Location : Bangalore, KA/ Hyderabad (Hybrid)

Job Description :

- Bachelor or Master degree in computer science with a minimum of 8 years in cyber security domain

- Technical background in networking/system administration, security testing or related fields

- In-depth knowledge of TCP/IP

- Two or more years of Perl, Python, Bash, or C experience

- Operating System Configuration and Security experience (Windows, HP-UX, Linux, Solaris, AIX, etc.)

- Configuration and Security experience with firewalls, switches, routers, VPNs

- Experience with security and architecture testing and development frameworks, such as the Open Web 0

Application Security Project (OWASP), Open Source Security Testing Methodology Manual (OSSTMM), the

Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), and NIST SP800-115

- Familiar with security testing techniques such as threat modeling, network discovery, port and service identification, vulnerability scanning, network sniffing, penetration testing, configuration reviews, firewall rule reviews, social engineering, wireless penetration testing, fuzzing, and password cracking and can perform these techniques from a variety of adversarial perspectives (white-, grey-, black-box)

- Experience with discovering, utilizing, and possibly writing exploits for such vulnerabilities as buffer and stack overflows

- Familiar with the logistics of security testing such as acquiring authorization for testing, reporting, risk analysis of findings, data handling, and legal considerations

- Commercial Application Security tools experience (Nessus, Nexpose, Qualys, Appdetective, Appscan, etc.) Open source and free tools experience (Kali Linux suite, Metasploit, nmap, airsnort, Wireshark, Burp Suite, Paros, etc.)

- One or more of the following testing certifications : Certified Ethical Hacker (CEH); GIAC Certified Penetration Tester (GPEN); Offensive Security Certified Professional (OSCP); or equivalent development or testing certification (ECSA, CEPT, CPTE, CPTS, etc)

- In addition, one or more of the following governance certifications is preferred : Certified Information Systems Security Professionals (CISSP); Certified Information Systems Auditor (CISA); Certified Information Security Manager (CISM)

- Strong leadership and communication skills, technical knowledge, and the ability to write at a "publication" quality level in order to communicate findings and recommendations to the client's senior management.

- Must possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices

Position & Key Responsibilities :

- Develop an understanding of the RSM US Risk Consulting service offerings, methodologies, and tools

- Perform analysis and testing to verify the strengths and weaknesses of client IT environments utilizing commercial and open source security testing tools

- Perform Internet penetration testing (blackbox/ greybox / whitebox testing) and network architecture reviews (manual/ automated)

- Perform other security testing tasks such as wireless penetration testing, social engineering campaigns (email, web, phone, physical, etc.), mobile application testing, embedded device testing, and similar activities meant to identify critical weaknesses within client environments

- Assist with the development of remediation recommendations for identified findings

- Identify and clearly articulate (written and verbal) findings to senior management and clients

- Help identify improvement opportunities for assigned clients

- Supervise and provide engagement management for other staff working on assigned engagements

- Works closely with the client and RSM team to make sure we meet or exceed client expectations on each engagement and maintain high customer satisfaction.

- Exercise professional skepticism, judgment and adhere to the code of ethics while on engagements

- Ensure that documentation is compliant with the quality standards of the firm

- Work collaboratively as a part of the team and communicate effectively with RSM consulting professionals, and senior management in the U.S. on a daily basis

Key Skills to Accelerate Career :

- Maintains a high degree of quality and client relationship on multiple clients at the same time

- Positively engages, motivates and influences team members

- Identifies client needs/requirements and initiates discussion to expand services through a solid understanding of the firms service capabilities and offerings

- Subscribes to and actively read industry publications and share relevant information with clients as considered applicable

(ref:hirist.tech)
  • Cyber Crisis Manager

    3 weeks ago


    Hyderabad, Telangana, India Michael Page Full time

    About Our ClientOur client is an international professional services brand of firms, operating as partnerships under the brand. It is the second-largest professional services network in the worldJob DescriptionCYBER CRISIS MANAGERThe cybersecurity crisis manager works closely with CSIRT teams.It analyzes the scope of the cyber crisis, coordinates the...


  • Hyderabad, Telangana, India Garmin Technologies Full time

    POSITION SUMMARY: Lead and direct multiple cyber security teams including people, processes and technology. Establish and execute technology strategy and vision for global Garmin cyber security programs. Work with key business stakeholders in the development, application, and enforcement of Garmin's cyber security focus. Develop and define necessary...


  • Hyderabad, Telangana, India beBeeCyber Full time ₹ 80,00,000 - ₹ 1,00,00,000

    Cyber Testing Director Job OverviewThe Cyber Testing Director is a strategic leadership position that requires expertise in cyber security and strong team management capabilities.About the Role:This key leadership role involves overseeing client-level projects, ensuring quality assurance in project execution, and interacting with C-level executives to...


  • Hyderabad, Telangana, India beBeeCyberSecurity Full time ₹ 40,00,000 - ₹ 50,00,000

    Job Title: Cyber Security SpecialistOverview: We are seeking an experienced Cyber Security Specialist to join our team.Key Responsibilities:Develop a comprehensive understanding of security service offerings, methodologies, and tools.Perform thorough analysis and testing to identify strengths and weaknesses in client IT environments using commercial and open...


  • Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000

    Job Summary:We are seeking a seasoned senior manager to join our organization. As a key member, you will be responsible for leading Information Systems (IS) audits, Cyber Security audits, and IS Concurrent audits.Key Responsibilities:Conduct IS Audit, Cyber Security Audit, IS Concurrent Audit, IT Outsourced Activities Audit as part of the IS Audit...


  • Hyderabad, Telangana, India beBeeCyberRisk Full time ₹ 20,00,000 - ₹ 25,00,000

    Job SummaryCyber Risk Analyst to support and strengthen our enterprise cyber risk management program. The ideal candidate will be responsible for conducting risk and criticality assessments, maintaining the risk register, tracking mitigation efforts, and generating actionable risk reports to support leadership decision-making.


  • Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Title: Cyber Risk ManagerThis role is responsible for identifying, assessing and managing cyber risks associated with third-party vendors. The ideal candidate will have a strong understanding of risk assessment methodologies and frameworks.Key Responsibilities:Develop and implement risk assessment methodologies and frameworks to ensure effective...


  • Hyderabad, Telangana, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job DescriptionWe are seeking an experienced Cyber Security Professional to manage our security infrastructure. As a key member of our IT team, you will be responsible for designing, building, and managing the security systems that protect our data and systems.Key Responsibilities:Manage firewall and ensure secure network operations.Design and implement...

  • Cyber Defense Center

    3 weeks ago


    Hyderabad, Telangana, India Michael Page Full time

    About Our ClientOur client is an international professional services brand of firms, operating as partnerships under the brand. It is the second-largest professional services network in the worlJob DescriptionCYBER DEFENSE CENTERDetection & Response - Is responsible for managing all Monitoring and Security Operations Center (SOC) as well as CSIRT (Computer...


  • Hyderabad, Telangana, India Amgen Inc Full time

    Job DescriptionDescriptionThe Cyber and 3rd Party Risk Manager will be responsible for identifying, assessing, and mitigating cyber risks associated with third-party vendors, ensuring compliance with security policies and regulations.Responsibilities- Identify, assess, and manage cyber risks associated with third-party vendors.- Develop and implement risk...