https://bayt.page.link/Jn3LiVTTrnPwCnXn6
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Our Offensive Security professionals are on a mission to make the world a safer place, one company at a time. We believe that our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software. 


We're looking to grow our team of penetration testers in India. We perform testing of web and smartphone applications, computer networks, cloud infrastructure, hardware devices, employees via social engineering, organizations via red team testing, and more. 


As an Offensive Security Consultant, you’ll be reporting to a Vice President in our APAC Offensive Security team and deliver projects for some of the biggest enterprises in the world. You will perform various web application, API, mobile, and infrastructure penetration tests. You will also draft reports based on the assessment results and gathered evidence and help address client inquiries regarding these results. In addition to the execution of traditional security assessments, you will participate in their refinement and improvement. 


Below are the roles and responsibilities for the Consultant, Offensive Security role based in Philippines:


Day to day responsibilities


  • Execute offensive security and consultative engagements for our clients’ applications, cloud assets, and infrastructure
  • Author deliverables such as vulnerability reports and executive reports
  • Engage with our clients to understand their requirements, update them on project status, answer their queries, and present your findings and recommendations
  • Keep your skills and knowledge up to date with the latest trends in cybersecurity and emerging technology 
  • Willingness to work in EST Time zone

Essential traits


  • 1+ years in cybersecurity, with at least 6 months in penetration testing, cloud security, or red teaming 
  • A strong understanding of offensive security methodology and vulnerability frameworks such as the OWASP Top 10, MITRE ATT&CK, PTES, or others 
  • An ability to analyze root causes and deliver technological recommendations to our clients 

Prerequisites


  • Bachelor’s degree or college diploma in information security, computer science or engineering, software engineering, or IT/System/Network administration 
  • Excellent oral and written communication skills 
  • Experience working both as part of a team and independently 

About Kroll


Join the global leader in risk and financial advisory solutions—Kroll. With a nearly century-long legacy, we blend trusted expertise with cutting-edge technology to navigate and redefine industry complexities. As a part of One Team, One Kroll, you'll contribute to a collaborative and empowering environment, propelling your career to new heights. Ready to build, protect, restore and maximize our clients’ value? Your journey begins with Kroll. 


Kroll is committed to equal opportunity and diversity, and recruits people based on merit. 


In order to be considered for a position, you must formally apply via careers.kroll.com.  


#LI-SP1



تفاصيل الوظيفة

منطقة الوظيفة
الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.