Job Title

Penetration Testing Manager

Company Name
Adobe Systems India Pvt Ltd
Job Type
Full-time
Qualification
B.Tech/B.E.
Experience
8 Years  -  12 Years
Vacancies
1
Salary Offered
Not Disclosed
Job Category
Location
Bangalore, Karnataka, India
Job Description

Role - What you'll Do
Manage a team of Security testers.
Work with the product teams to prioritize and build the manual testing pipeline
Review the tickets  for quality and be the SME for the team and guide them in case of any technical blockers
Build security testing roadmap and plan the yearly targets and goals

Requirements:
8 to 12 years of security assessment experience and 2-3 years of Management experience
Ability to execute in a fast paced, high demand, environment while balancing multiple priorities
Highly refined and professional verbal and written communications
Possess a broad knowledge of attack vectors, exploits and mitigations that work at scale or may be linked together for chained attacks
Excellent skills with application security testing tools such as: Burpsuite, OWASP ZAP, SQLMap, IDA Pro, Kali, etc.
Solid understanding of public cloud infrastructure and architecture (AWS, Azure, GCP) and associated security concepts, challenges, and toolset (Splunk, Python, etc.)
Programming experience in one or more of the following languages: Ruby, Python, Perl, C, C++, Java, and C#
Knowledge of network protocols and design
Experience working with containers and container orchestration tools
GXPN, GPEN, OSCP, CISSP, GWAPT or similar certifications
Bug bounty Experience desired

Recruiter's Name
--
Telephone
--
Posted Date
August 22, 2022
Additional information

--