Vulnerability Assessment And Penetration Testing (VAPT)

SysTools Software Pvt Ltd
New Delhi - Dwarka
2,80,000 - 3,00,000
/ monthly
Requirements
No experience required
Graduate
19 - 25 years
No gender preference
Shift timings
Working days
6 days/week
Morning Shift
9:00am - 6:00pm

Job description

  1. Conduct Vulnerability Assessments of Network and Security Devices using various open source and commercial tools.
  2. Map out a network, discover ports and services running on the different exposed network and security devices.
  3. Conduct penetration test and launch exploits using Nessus, Metaspoilt, and Backtrack penetration testing distribution tools sets.
  4. Research and maintain proficiency in computer network exploitation, tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security, and encryption.
  5. Analyze scan reports and suggest remediation / mitigation plan.
  6. Keep track of new vulnerabilities on various network and security devices for different vendors.
  7. Review software posture and work with operations to plan code version upgrade requirements of supported security and network devices.
  8. Advanced technical analysis on intrusions.
  9. Audit configuration of Network and Security devices.
  10. Hands on experience manual testing and validation of the vulnerabilities & providing rich client specific reports.
Additional Requirements
Language
English
Experience
Other
Job Type
Full Time
Share
Posted on 22 Nov 2019
Home
Other
Other in SysTools Software Pvt Ltd