https://bayt.page.link/3QBpNG5dnwJhD5X57
Create a job alert for similar positions

Job Description

Company Description
Jobs for Humanity is collaborating with FIS Global to build an inclusive and just employment ecosystem. We support individuals coming from all walks of life.
Company Name: FIS Global

Job Description

Position Type :


Full time

Type Of Hire :


Experienced (relevant combo of work and education)

Education Desired :


Bachelor of Computer Science

Travel Percentage :


0%

About the team


It’s an amazing opportunity to join a talented team of innovative and committed folks doing interesting work at the world’s largest global provider dedicated to financial technology solutions!


What you will be doing 


Conduct Advanced Penetration Testing:



  • Perform application penetration tests on a wide range of financial technology products and services.
  • Assess web applications, mobile applications, APIs, and other software for security vulnerabilities.
  • Assess security controls to prevent hackers from infiltrating company information
  • Conduct network penetration tests on diverse financial technology infrastructure components.
  • Assess network architecture, configurations, and devices for security vulnerabilities.

Vulnerability Identification and Analysis:



  • Identify and analyse complex security vulnerabilities and threats.
  • Collaborate with development teams to understand application architecture and provide in-depth security assessments.
  • Identify and analyze complex security vulnerabilities and potential threats within the network.
  • Collaborate with IT and security teams to understand network architecture and provide detailed security assessments.

Security Research and Innovation:



  • Stay abreast of the latest cybersecurity trends, vulnerabilities, and attack vectors.
  • Contribute to the development of innovative security testing methodologies and tools.
  • • Researches attempted efforts to compromise security protocol and recommends solutions.

Reporting and Documentation:



  • Create detailed and clear reports documenting findings, risk assessments, and remediation recommendations.Provides status reports on security matters to develop security risk analysis scenarios and response procedures.
  • Communicate effectively with stakeholders, providing insights into potential security risks and their impact.
  • Report on information security-related inquiries using established information framework, security tools, and procedures.

Collaboration and Training:



  • Work closely with cross-functional teams, including developers, engineers, and other security professionals.
  • Identifies opportunities and executes plans to improve workflow and understands and quantifies business impacts of those improvements for communication to management..


What You Bring


  • 7+ years of experience in Manual Penetration, API Security, web application, mobile application and thick-Client - Penetration Testing.
  • Knowledge of tools - Burp Suit,Curl, dirBuster, dig, nslookup, nikto, nuclei, nmap, sslscan ,Postman, SoapUl ,sqlmap,wireshark
  • Knowledge of networks technologies (protocols, design concepts, access control)
  • Knowledge of security technologies (encryption, data protection, design, privilege access, etc.)
  • Knowledge of network design and engineering
  • Proficiency in time management, communications, decision making, presentation and organizational skills
  • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules
  • Basic to intermediate decision-making and problem solving skills
  • Basic to intermediate verbal and written communication skills to technical and non-technical audiences of various levels in the organization
  • Experience establishing and maintaining effective working relationships with employees and/or clients

What we offer you:


A career at FIS is more than just a job. It’s the change to shape the future of fintech. At FIS, we offer you:


  • A voice in the future of fintech
  • Always-on learning and development
  • Collaborative work environment
  • Opportunities to give back
  • Competitive salary and benefits

Privacy Statement


FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.


Sourcing Model


Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.


#pridepass




Job Details

Job Location
Chennai India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified
You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.