Job Title

Penetration Tester

Company Name
Adobe Systems India Pvt Ltd
Job Type
Full-time
Qualification
B.Tech/B.E.
Experience
5 Years  -  8 Years
Vacancies
1
Salary Offered
Not Disclosed
Job Category
Location
Bangalore, Karnataka, India
Job Description

Role - What you'll Do
Test Adobe's products (Infrastructure, Web , Mobile, Desktop applications) for security vulnerabilities.
Report the identified issues with proper description, risk and remediation.

Requirements:
5-8 years of security assessment experience
Conduct Penetration testing for thin & thick client-based applications.
Manual security assessments of Web applications, APIs on thick & thin clients.
Knowledge in exploitation technology, such as Shellcode, Heap Spray, ROP etc.
You should have knowledge of Networking protocols and experience with network traffic analysis tools (Wireshark, Tcpdump).
You should understand PE file format.
You should have knowledge of Windows OS internals – memory, threads, processes, API, etc.
Programming experience in one or more of the following languages: Ruby, Python, Perl, C, C++, Java, and C#
Possess a broad knowledge of attack vectors, exploits and mitigations that work at scale or may be linked together for chained attacks.
Excellent skills with application security testing tools such as: Burpsuite, OWASP ZAP, SQLMap, IDA Pro, Kali, etc.
You should be able to perform infrastructure security assessment.
Solid understanding of public cloud infrastructure and architecture (AWS, Azure, GCP) and associated security concepts, challenges, and toolset (Splunk, Python, etc.)
You should be able to perform static & dynamic mobile application security assessment.
Experience working with containers and container orchestration tools.
Experience with assessing with Cloud-native services, service meshes, and Kubernetes-platform based micro-services.
GXPN, GPEN, OSCP, OSWE, CRTP, CISSP, GWAPT or similar certifications.

Key Skills
Recruiter's Name
--
Telephone
--
Posted Date
August 22, 2022
Additional information

--