skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber Security Red Teaming

5.00 to 9.00 Years   Mumbai City   13 Feb, 2024
Job LocationMumbai City
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT Services & Consulting
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

    Dear Candidates,We are hiring for the position ofCyber Security Red Teaming at LTI Mindtree.
    • Location - Mumbai
    • Experience - 5 to 9 years
    • Skills - Cyber, Red Team
    • Mode - Hybrid
    • Simulate TTPs on all Advanced persistent threats and reporting of the same.
    • Create lab for Simulation exercise, Table top and submission of final report and closure of vulnerabilities on time.
    • Cymulate assesment to be done as soon as notification comes on cymulate
    • MITRE testing completed every month atleast 15 techniques to be covered based on how many techniques are in a tactics. Over 1 year period 12 tactics and 185 technique to be covered.
    • Product POC within the timelines and submission of report
    • Find flaws in AD and Endpoint using manual and Breach assessment simulation tool create a complete report with total findings.
    • All High , Medium , Low findings closure and RAF released for breach TD where ever applicable
    • Find atleast 15 Critical vulnerability over a period of one year, one atleast in a month.
    • Perform Red team activities for Crown jewels in HDFC
    • Initial reconnaissance - open source intelligence (OSINT) for collecting information on the target.
    • Deploying command-and-control servers (C&C or C2) to establish communication with the targets network.
    • Using decoys to throw the blue team off the scent
    • Applying social engineering and phishing techniques to manipulate employees into exposing or revealing information to compromise their machines.
    • Physical and digital penetration testing
    • Cloud MITRE Test cases
    • Automated MITRE Test Cases
    • Follow up on all finding till closure to avoid TAT breach and try to avoid observation in audit.

Keyskills :
cyberredsecurityteam

Cyber Security Red Teaming Related Jobs

© 2020 Skillindia All Rights Reserved