Cyber Security Analyst

Lynchpin HR

Work from home

₹30,000 - ₹60,000 monthly

Fixed

30000 - ₹60000

Earning Potential

60,000

Full Time

Min. 1 Years

Basic English

Job Details

Interview Details

Job highlights

22 applicants

Job Description

JOB DESCRIPTION:- This is a challenging opportunity for experienced Security/Penetration test engineer to work in the Information Security team. As a Penetration test engineer (AppSec), the person shall be responsible for security testing. This is a challenging opportunity for experienced Security/Penetration test engineer to work in the Information Security team. As a Penetration test engineer (AppSec), the person shall be responsible for security testing. Key Responsibilities  Design, execute and maintain penetration tests across projects.  Write security test cases and run them to figure out vulnerabilities.  Ability to identify security bottlenecks and think through mitigation to resolve issues.  Basic understanding of HTTP, TCP/UDP, SMTP Protocol.  HTTP Methods, Request/Response Headers, Cookies, TCP/IP connections over HTTP etc.  Analytical thinking, structured approach to address complex matters. Web Application Penetration Testing 1: Must have knowledge of at least one of BurpSuite scanner, ZAP scanner etc 2: Should be able to configure automated scanner (such as Login sequence, manually exploiting critical flaws, Policy customization, scan throttling, etc…) to perform successful scan. 3: Assessment of scanner results and intelligently identifying false positives from the scan results. 4: Knowledge of Burp features mainly, Spider, Intruder, Scanner, Repeater and Extender. 5: Should be able to understand the above mentioned OWASP Top 10 categories to perform manual testing. 6: Flaws like, Authentication (session management) testing. 7: Understanding of the workflow of the application and identifying the entry points to detect possible vulnerabilities.  Design, execute and maintain penetration tests across projects.  Write security test cases and run them to figure out vulnerabilities.  Ability to identify security bottlenecks and think through mitigation to resolve issues.  Basic understanding of HTTP, TCP/UDP, SMTP Protocol.  HTTP Methods, Request/Response Headers, Cookies, TCP/IP connections over HTTP etc.  Analytical thinking, structured approach to address complex matters.

More about this Cyber Security Analyst job

Lynchpin HR is aggressively hiring for the job profile of Cyber Security Analyst at Delhi-NCR in Delhi-NCR locality. Kindly go through the FAQs below to get all answers related to the given job. 1. How much salary can I expect? Ans. You can expect a minimum salary of 30,000 INR and can go up to 60,000 INR. The salary offered will depend on your skills, experience and performance in the interview. 2. What is the eligibility criteria to apply for this job? Ans. The candidate should have completed Graduate degree and people who have 1 to 31 years are eligible to apply for this job. You can apply for more jobs in Delhi-NCR to get hired quickly. 3. Is there any specific skill required for this job? Ans. The candidate should have Basic English skills and sound communication skills for this job. 4. What are the timings of the job and how many working days are there? Ans. It is a Full Time job having timing from 10:00 AM - 6:00 PM and will have 5 working days i.e., Monday to Friday. 5. Is it a work from home job? Ans. Yes, it’s a work from home job and can be done online. You can explore and apply for other work from home jobs in Delhi-NCR at apna. 6. Are there any charges or deposits required while applying for the role or while joining? Ans. No work-related deposit needs to be made during your employment with the company. 7. How can I apply for this job? Ans. Go to the apna app and apply for this job. Click on the apply button and call HR directly to schedule your interview. 8. What is the last date to apply? Ans. The last date to apply for this job is 27-Sep-2021. For more details, download apna app and find jobs in Delhi-NCR. Through apna, you can find jobs in 74 cities across India. Join NOW!

Job Requirements

Experience

Min. 1 Years

Education

Graduate

English Level

Basic English

Job Role

Department

IT & Information Security

Employment Type

Full Time

Role / Category

IT Support

Shift

Day Shift

Interview & address details

Company Address

Interview mode

Online/Telephonic

Job posted by Lynchpin HR

This job has expired

Follow us on social media


© 2024 Apna | All rights reserved Privacy Policy Terms & Conditions