Search by job, company or skills

EXL

Lead Assistant Manager

This job is no longer accepting applications

new job description bg glownew job description bg glownew job description bg svg
  • Posted 2 months ago

Job Description

Essential Functions

  • To Perform Offensive Penetration Testing and releasing reports to stakeholders.
  • To test and research new vulnerabilities
  • Risk analysis and manual assessment of vulnerabilities, Execution of internal and external penetration tests
  • Knowledge of security testing frameworks and standards such as OSSTMM, OWASP, NIST SP 800-115, and MITRE ATT&CK
  • Use automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet the rapidly changing needs of our clients
  • Mastery of commercial and open source security tools including, but not limited to: Nmap, Nessus, BurpSuite, Cobalt Strike, Metasploit, Wireshark, and Aircrack-ng
  • Assist with Practice development, including improving existing offerings, creating new offerings, and mentoring team members

More Info

Job Type:
Industry:
Function:
Employment Type:

About Company

Job ID: 128622313