29 Security Assessments jobs in India

Offensive Security Assessments Manager

Chennai, Tamil Nadu Emirates NBD

Posted today

Job Viewed

Tap Again To Close

Job Description

COMPANY INTRODUCTION

Emirates NBD is a market leader across the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. The Emirates NBD Group has a total of 853 branches and 4,213 ATMs / SDMs. Emirates NBD is the leading financial services brand in the UAE with a Brand value of USD 3.89 billion


At the bank, we serve our customers and help them realise their financial objectives through a range of banking products and services including retail banking, corporate & institutional banking, Islamic banking, investment banking, private banking, asset management, global markets and treasury, and brokerage operations


We are a key participant in the global digital banking industry, with 97% of all financial transactions and requests conducted outside of our branches. We also operate Liv, the lifestyle digital bank by Emirates NBD. With close to half a million users, it continues to be the fastest-growing digital bank in the region



The Offensive Security Assessments Manager will manage and conduct covert targeted penetration testing for Emirates NBD installations and controls through focused threat based methodologies as a simulated adversary to expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.


Key Responsibilities:

  • Manage and maintain the Offensive Security Assessment program as part of the Threat and Compliance (TCM) Charter and associated operating procedures based on the requirements of Emirates NBD policy, audit, compliance and regulatory requirements
  • Maintain and manage Emirates NBD threat modelling framework and operationalize these models into the offensive security assessment program
  • Collect open source intelligence on threats and vulnerabilities applicable to Emirates NBD technology stack
  • Carry out scenario based war gaming activities
  • Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group
  • Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against Emirates NBD group installations & controls
  • Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
  • Responsible for threat activity reporting and insight on the IT technology assets used by the group.
  • Managing planned and ad-hoc review and reporting requests from stakeholders across Emirates NBD Group IT and business functions
  • Develop attack vectors, exploit payloads and backdoors as necessary for the successful execution of the Offensive Security Assessment program
  • Contribute on Offensive Security automation initiatives
  • Conduct periodic Purple/Red Team assessments and other attack simulation goals.
  • Programming language proficiency in one or more languages C, C++, Python, CSharp, ASM etc.
  • Prepare and deliver technical and management reports and presentations
  • Prioritize business requirements and manage backlogs for team deliveries
  • Accountable for stakeholder engagement and relationships to deliver security assessments as per TCM Charter
  • Research new threats vectors / attack methods that are cutting edge in testing control effectiveness
  • Enhance technical security assessment & pen testing capabilities to ensure effective assessment for an evolving technology landscape
  • Build new periodic assessment frameworks and methodologies that help contribute to a more efficient method of executing the charter
  • Improve threat modelling framework to ensure that new relevant threat vectors are identified and are part of the framework
  • Ensure coverage of policy, audit, compliance and regulatory requirements.
  • Ensure that offensive security exercises are carried out cautiously without adverse business impact


Key Requirements:

  • Bachelors or Master’s Degree in Computer Science, Mathematics or equivalent discipline
  • Master’s Degree in Business Management or equivalent
  • Certifications such as CISSP, OSCP, OSCE, OSEP, OSWE, CREST, GPEN, SANS GXPN
  • 5-7 years of experience with technical Cyber security
  • 3-4 years of experience with Red Team or penetration testing or offensive Cyber testing
  • Experience with Bash scripting, Perl, Java, Python or R
  • Strong hold of Cloud Security - CICD Security - Experience in various tools VAF
  • Experience with malware analysis tools
  • Experience with mobile and digitization platforms
  • Experience with platforms like Cloud, DBMS (SQL or NoSQL based), Containerization Technologies & Micro services/API based architecture
  • Experience with MITRE Attack Framework
  • Strong technical background covering heterogeneous technologies and multiple security domains (Technical)
  • Deep knowledge of the gaps and weaknesses of a typical heterogeneous banking environment including the toolsets required for security assessments (Technical)
  • Deep experience in depicting proof of concept exploits for vulnerabilities, accurate threat assessment and mitigation recommendation. (Technical)
  • Deep experience in the preparation and facilitation of war gaming. Identify gaps and opportunities by utilizing niche adversarial experience of the team (Technical)
  • Deep experience in evaluating threats as per the latest threat environment affecting the region (EMEA & North Africa) and the world (Technical)
  • Deep knowledge and skills in breaking controls and of polices ,standards and required controls (both technical and compliance based) (Technical)
  • Deep threat modelling experience
This advertiser has chosen not to accept applicants from your region.

Offensive Security Assessments Manager

Chennai, Tamil Nadu Emirates NBD

Posted today

Job Viewed

Tap Again To Close

Job Description

COMPANY INTRODUCTION

Emirates NBD is a market leader across the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. The Emirates NBD Group has a total of 853 branches and 4,213 ATMs / SDMs. Emirates NBD is the leading financial services brand in the UAE with a Brand value of USD 3.89 billion

At the bank, we serve our customers and help them realise their financial objectives through a range of banking products and services including retail banking, corporate & institutional banking, Islamic banking, investment banking, private banking, asset management, global markets and treasury, and brokerage operations

We are a key participant in the global digital banking industry, with 97% of all financial transactions and requests conducted outside of our branches. We also operate Liv, the lifestyle digital bank by Emirates NBD. With close to half a million users, it continues to be the fastest-growing digital bank in the region

The Offensive Security Assessments Manager will manage and conduct covert targeted penetration testing for Emirates NBD installations and controls through focused threat based methodologies as a simulated adversary to expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.

Key Responsibilities:

- Manage and maintain the Offensive Security Assessment program as part of the Threat and Compliance (TCM) Charter and associated operating procedures based on the requirements of Emirates NBD policy, audit, compliance and regulatory requirements
- Maintain and manage Emirates NBD threat modelling framework and operationalize these models into the offensive security assessment program
- Collect open source intelligence on threats and vulnerabilities applicable to Emirates NBD technology stack
- Carry out scenario based war gaming activities
- Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group
- Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against Emirates NBD group installations & controls
- Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
- Responsible for threat activity reporting and insight on the IT technology assets used by the group.
- Managing planned and ad-hoc review and reporting requests from stakeholders across Emirates NBD Group IT and business functions
- Develop attack vectors, exploit payloads and backdoors as necessary for the successful execution of the Offensive Security Assessment program
- Contribute on Offensive Security automation initiatives
- Conduct periodic Purple/Red Team assessments and other attack simulation goals.
- Programming language proficiency in one or more languages C, C++, Python, CSharp, ASM etc.
- Prepare and deliver technical and management reports and presentations
- Prioritize business requirements and manage backlogs for team deliveries
- Accountable for stakeholder engagement and relationships to deliver security assessments as per TCM Charter
- Research new threats vectors / attack methods that are cutting edge in testing control effectiveness
- Enhance technical security assessment & pen testing capabilities to ensure effective assessment for an evolving technology landscape
- Build new periodic assessment frameworks and methodologies that help contribute to a more efficient method of executing the charter
- Improve threat modelling framework to ensure that new relevant threat vectors are identified and are part of the framework
- Ensure coverage of policy, audit, compliance and regulatory requirements.
- Ensure that offensive security exercises are carried out cautiously without adverse business impact

Key Requirements:

- Bachelors or Master’s Degree in Computer Science, Mathematics or equivalent discipline
- Master’s Degree in Business Management or equivalent
- Certifications such as CISSP, OSCP, OSCE, OSEP, OSWE, CREST, GPEN, SANS GXPN
- 5-7 years of experience with technical Cyber security
- 3-4 years of experience with Red Team or penetration testing or offensive Cyber testing
- Experience with Bash scripting, Perl, Java, Python or R
- Strong hold of Cloud Security - CICD Security - Experience in various tools VAF
- Experience with malware analysis tools
- Experience with mobile and digitization platforms
- Experience with platforms like Cloud, DBMS (SQL or NoSQL based), Containerization Technologies & Micro services/API based architecture
- Experience with MITRE Attack Framework
- Strong technical background covering heterogeneous technologies and multiple security domains (Technical)
- Deep knowledge of the gaps and weaknesses of a typical heterogeneous banking environment including the toolsets required for security assessments (Technical)
- Deep experience in depicting proof of concept exploits for vulnerabilities, accurate threat assessment and mitigation recommendation. (Technical)
- Deep experience in the preparation and facilitation of war gaming. Identify gaps and opportunities by utilizing niche adversarial experience of the team (Technical)
- Deep experience in evaluating threats as per the latest threat environment affecting the region (EMEA & North Africa) and the world (Technical)
- Deep knowledge and skills in breaking controls and of polices ,standards and required controls (both technical and compliance based) (Technical)
- Deep threat modelling experience
This advertiser has chosen not to accept applicants from your region.

Offensive Security Assessments Manager

New
Chennai, Tamil Nadu Emirates NBD

Posted today

Job Viewed

Tap Again To Close

Job Description

COMPANY INTRODUCTION

Emirates NBD is a market leader across the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. The Emirates NBD Group has a total of 853 branches and 4,213 ATMs / SDMs. Emirates NBD is the leading financial services brand in the UAE with a Brand value of USD 3.89 billion


At the bank, we serve our customers and help them realise their financial objectives through a range of banking products and services including retail banking, corporate & institutional banking, Islamic banking, investment banking, private banking, asset management, global markets and treasury, and brokerage operations


We are a key participant in the global digital banking industry, with 97% of all financial transactions and requests conducted outside of our branches. We also operate Liv, the lifestyle digital bank by Emirates NBD. With close to half a million users, it continues to be the fastest-growing digital bank in the region



The Offensive Security Assessments Manager will manage and conduct covert targeted penetration testing for Emirates NBD installations and controls through focused threat based methodologies as a simulated adversary to expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.


Key Responsibilities:

  • Manage and maintain the Offensive Security Assessment program as part of the Threat and Compliance (TCM) Charter and associated operating procedures based on the requirements of Emirates NBD policy, audit, compliance and regulatory requirements
  • Maintain and manage Emirates NBD threat modelling framework and operationalize these models into the offensive security assessment program
  • Collect open source intelligence on threats and vulnerabilities applicable to Emirates NBD technology stack
  • Carry out scenario based war gaming activities
  • Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group
  • Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against Emirates NBD group installations & controls
  • Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
  • Responsible for threat activity reporting and insight on the IT technology assets used by the group.
  • Managing planned and ad-hoc review and reporting requests from stakeholders across Emirates NBD Group IT and business functions
  • Develop attack vectors, exploit payloads and backdoors as necessary for the successful execution of the Offensive Security Assessment program
  • Contribute on Offensive Security automation initiatives
  • Conduct periodic Purple/Red Team assessments and other attack simulation goals.
  • Programming language proficiency in one or more languages C, C++, Python, CSharp, ASM etc.
  • Prepare and deliver technical and management reports and presentations
  • Prioritize business requirements and manage backlogs for team deliveries
  • Accountable for stakeholder engagement and relationships to deliver security assessments as per TCM Charter
  • Research new threats vectors / attack methods that are cutting edge in testing control effectiveness
  • Enhance technical security assessment & pen testing capabilities to ensure effective assessment for an evolving technology landscape
  • Build new periodic assessment frameworks and methodologies that help contribute to a more efficient method of executing the charter
  • Improve threat modelling framework to ensure that new relevant threat vectors are identified and are part of the framework
  • Ensure coverage of policy, audit, compliance and regulatory requirements.
  • Ensure that offensive security exercises are carried out cautiously without adverse business impact


Key Requirements:

  • Bachelors or Master’s Degree in Computer Science, Mathematics or equivalent discipline
  • Master’s Degree in Business Management or equivalent
  • Certifications such as CISSP, OSCP, OSCE, OSEP, OSWE, CREST, GPEN, SANS GXPN
  • 5-7 years of experience with technical Cyber security
  • 3-4 years of experience with Red Team or penetration testing or offensive Cyber testing
  • Experience with Bash scripting, Perl, Java, Python or R
  • Strong hold of Cloud Security - CICD Security - Experience in various tools VAF
  • Experience with malware analysis tools
  • Experience with mobile and digitization platforms
  • Experience with platforms like Cloud, DBMS (SQL or NoSQL based), Containerization Technologies & Micro services/API based architecture
  • Experience with MITRE Attack Framework
  • Strong technical background covering heterogeneous technologies and multiple security domains (Technical)
  • Deep knowledge of the gaps and weaknesses of a typical heterogeneous banking environment including the toolsets required for security assessments (Technical)
  • Deep experience in depicting proof of concept exploits for vulnerabilities, accurate threat assessment and mitigation recommendation. (Technical)
  • Deep experience in the preparation and facilitation of war gaming. Identify gaps and opportunities by utilizing niche adversarial experience of the team (Technical)
  • Deep experience in evaluating threats as per the latest threat environment affecting the region (EMEA & North Africa) and the world (Technical)
  • Deep knowledge and skills in breaking controls and of polices ,standards and required controls (both technical and compliance based) (Technical)
  • Deep threat modelling experience
This advertiser has chosen not to accept applicants from your region.

Offensive Security Assessments Manager

Tamil Nadu, Tamil Nadu Emirates NBD

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

COMPANY INTRODUCTION

Emirates NBD is a market leader across the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. The Emirates NBD Group has a total of 853 branches and 4,213 ATMs / SDMs. Emirates NBD is the leading financial services brand in the UAE with a Brand value of USD 3.89 billion


At the bank, we serve our customers and help them realise their financial objectives through a range of banking products and services including retail banking, corporate & institutional banking, Islamic banking, investment banking, private banking, asset management, global markets and treasury, and brokerage operations


We are a key participant in the global digital banking industry, with 97% of all financial transactions and requests conducted outside of our branches. We also operate Liv, the lifestyle digital bank by Emirates NBD. With close to half a million users, it continues to be the fastest-growing digital bank in the region



The Offensive Security Assessments Manager will manage and conduct covert targeted penetration testing for Emirates NBD installations and controls through focused threat based methodologies as a simulated adversary to expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.


Key Responsibilities:

  • Manage and maintain the Offensive Security Assessment program as part of the Threat and Compliance (TCM) Charter and associated operating procedures based on the requirements of Emirates NBD policy, audit, compliance and regulatory requirements
  • Maintain and manage Emirates NBD threat modelling framework and operationalize these models into the offensive security assessment program
  • Collect open source intelligence on threats and vulnerabilities applicable to Emirates NBD technology stack
  • Carry out scenario based war gaming activities
  • Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group
  • Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against Emirates NBD group installations & controls
  • Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
  • Responsible for threat activity reporting and insight on the IT technology assets used by the group.
  • Managing planned and ad-hoc review and reporting requests from stakeholders across Emirates NBD Group IT and business functions
  • Develop attack vectors, exploit payloads and backdoors as necessary for the successful execution of the Offensive Security Assessment program
  • Contribute on Offensive Security automation initiatives
  • Conduct periodic Purple/Red Team assessments and other attack simulation goals.
  • Programming language proficiency in one or more languages C, C++, Python, CSharp, ASM etc.
  • Prepare and deliver technical and management reports and presentations
  • Prioritize business requirements and manage backlogs for team deliveries
  • Accountable for stakeholder engagement and relationships to deliver security assessments as per TCM Charter
  • Research new threats vectors / attack methods that are cutting edge in testing control effectiveness
  • Enhance technical security assessment & pen testing capabilities to ensure effective assessment for an evolving technology landscape
  • Build new periodic assessment frameworks and methodologies that help contribute to a more efficient method of executing the charter
  • Improve threat modelling framework to ensure that new relevant threat vectors are identified and are part of the framework
  • Ensure coverage of policy, audit, compliance and regulatory requirements.
  • Ensure that offensive security exercises are carried out cautiously without adverse business impact


Key Requirements:

  • Bachelors or Master’s Degree in Computer Science, Mathematics or equivalent discipline
  • Master’s Degree in Business Management or equivalent
  • Certifications such as CISSP, OSCP, OSCE, OSEP, OSWE, CREST, GPEN, SANS GXPN
  • 5-7 years of experience with technical Cyber security
  • 3-4 years of experience with Red Team or penetration testing or offensive Cyber testing
  • Experience with Bash scripting, Perl, Java, Python or R
  • Strong hold of Cloud Security - CICD Security - Experience in various tools VAF
  • Experience with malware analysis tools
  • Experience with mobile and digitization platforms
  • Experience with platforms like Cloud, DBMS (SQL or NoSQL based), Containerization Technologies & Micro services/API based architecture
  • Experience with MITRE Attack Framework
  • Strong technical background covering heterogeneous technologies and multiple security domains (Technical)
  • Deep knowledge of the gaps and weaknesses of a typical heterogeneous banking environment including the toolsets required for security assessments (Technical)
  • Deep experience in depicting proof of concept exploits for vulnerabilities, accurate threat assessment and mitigation recommendation. (Technical)
  • Deep experience in the preparation and facilitation of war gaming. Identify gaps and opportunities by utilizing niche adversarial experience of the team (Technical)
  • Deep experience in evaluating threats as per the latest threat environment affecting the region (EMEA & North Africa) and the world (Technical)
  • Deep knowledge and skills in breaking controls and of polices ,standards and required controls (both technical and compliance based) (Technical)
  • Deep threat modelling experience
This advertiser has chosen not to accept applicants from your region.

Offensive Security Assessments Manager

Chennai, Tamil Nadu Emirates NBD

Posted today

Job Viewed

Tap Again To Close

Job Description

COMPANY INTRODUCTION

Emirates NBD is a market leader across the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. The Emirates NBD Group has a total of 853 branches and 4,213 ATMs / SDMs. Emirates NBD is the leading financial services brand in the UAE with a Brand value of USD 3.89 billion


At the bank, we serve our customers and help them realise their financial objectives through a range of banking products and services including retail banking, corporate & institutional banking, Islamic banking, investment banking, private banking, asset management, global markets and treasury, and brokerage operations


We are a key participant in the global digital banking industry, with 97% of all financial transactions and requests conducted outside of our branches. We also operate Liv, the lifestyle digital bank by Emirates NBD. With close to half a million users, it continues to be the fastest-growing digital bank in the region



The Offensive Security Assessments Manager will manage and conduct covert targeted penetration testing for Emirates NBD installations and controls through focused threat based methodologies as a simulated adversary to expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.


Key Responsibilities:

  • Manage and maintain the Offensive Security Assessment program as part of the Threat and Compliance (TCM) Charter and associated operating procedures based on the requirements of Emirates NBD policy, audit, compliance and regulatory requirements
  • Maintain and manage Emirates NBD threat modelling framework and operationalize these models into the offensive security assessment program
  • Collect open source intelligence on threats and vulnerabilities applicable to Emirates NBD technology stack
  • Carry out scenario based war gaming activities
  • Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group
  • Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against Emirates NBD group installations & controls
  • Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
  • Responsible for threat activity reporting and insight on the IT technology assets used by the group.
  • Managing planned and ad-hoc review and reporting requests from stakeholders across Emirates NBD Group IT and business functions
  • Develop attack vectors, exploit payloads and backdoors as necessary for the successful execution of the Offensive Security Assessment program
  • Contribute on Offensive Security automation initiatives
  • Conduct periodic Purple/Red Team assessments and other attack simulation goals.
  • Programming language proficiency in one or more languages C, C++, Python, CSharp, ASM etc.
  • Prepare and deliver technical and management reports and presentations
  • Prioritize business requirements and manage backlogs for team deliveries
  • Accountable for stakeholder engagement and relationships to deliver security assessments as per TCM Charter
  • Research new threats vectors / attack methods that are cutting edge in testing control effectiveness
  • Enhance technical security assessment & pen testing capabilities to ensure effective assessment for an evolving technology landscape
  • Build new periodic assessment frameworks and methodologies that help contribute to a more efficient method of executing the charter
  • Improve threat modelling framework to ensure that new relevant threat vectors are identified and are part of the framework
  • Ensure coverage of policy, audit, compliance and regulatory requirements.
  • Ensure that offensive security exercises are carried out cautiously without adverse business impact


Key Requirements:

  • Bachelors or Master’s Degree in Computer Science, Mathematics or equivalent discipline
  • Master’s Degree in Business Management or equivalent
  • Certifications such as CISSP, OSCP, OSCE, OSEP, OSWE, CREST, GPEN, SANS GXPN
  • 5-7 years of experience with technical Cyber security
  • 3-4 years of experience with Red Team or penetration testing or offensive Cyber testing
  • Experience with Bash scripting, Perl, Java, Python or R
  • Strong hold of Cloud Security - CICD Security - Experience in various tools VAF
  • Experience with malware analysis tools
  • Experience with mobile and digitization platforms
  • Experience with platforms like Cloud, DBMS (SQL or NoSQL based), Containerization Technologies & Micro services/API based architecture
  • Experience with MITRE Attack Framework
  • Strong technical background covering heterogeneous technologies and multiple security domains (Technical)
  • Deep knowledge of the gaps and weaknesses of a typical heterogeneous banking environment including the toolsets required for security assessments (Technical)
  • Deep experience in depicting proof of concept exploits for vulnerabilities, accurate threat assessment and mitigation recommendation. (Technical)
  • Deep experience in the preparation and facilitation of war gaming. Identify gaps and opportunities by utilizing niche adversarial experience of the team (Technical)
  • Deep experience in evaluating threats as per the latest threat environment affecting the region (EMEA & North Africa) and the world (Technical)
  • Deep knowledge and skills in breaking controls and of polices ,standards and required controls (both technical and compliance based) (Technical)
  • Deep threat modelling experience
This advertiser has chosen not to accept applicants from your region.

Senior Product Security Engineer, Assessments

Coinbase

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

Ready to be pushed beyond what you think you're capable of?
At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
The Application Security org at Coinbase is hiring for a Senior Offensive Security Engineer. In this role, you will lead and enhance penetration testing and red team activities. You will also take part in bug bounty triage, security automation, and incident support activities. This is a technical lead role that will also be overseeing the work of junior engineers located in the same time zone. You will work alongside other security engineers and collaborate with cross-functional teams to enhance the overall security posture of the company.
*What you'll be doing (ie. job duties):*
* Lead and conduct internal penetration testing engagements on web and mobile applications and services.
* Lead and conduct Red Team operations to test the resiliency of our security protections.
* Document and report findings from security assessments and pentests.
* Collaborate with engineering teams to prioritize and remediate known vulnerabilities.
* Participate in the triage and validation of bug bounty submissions.
* Contribute to the development of security tools and automation.
* Contribute to the development and improvement of security testing methodologies.
* Provide on-call support for product security incidents.
* Lead and participate in red team activities to identify weaknesses in security controls, as well as network and application-level security boundaries.
*What we look for in you (ie. job requirements):** *
* Bachelor's or Master's degree in Computer Science, Cybersecurity, Software Engineering, or a related field
* Have at least one relevant security certification (e.g., OSCP, GPEN).
* 5+ years of experience in application security, penetration testing, bug bounty triage, or other offensive security roles.
* 3+ years of Red Team experience, with a track record of breaking complex systems using novel techniques
* Experience with programming languages such as Go, JavaScript, Python or Ruby.
* Expert understanding of Web2 security concepts and common vulnerabilities (e.g., OWASP Top 10, SANS Top 25)
* Experience with bug bounty programs and platforms.
* Strong analytical skills to identify trends and patterns in penetration testing findings.
* Excellent communication skills to effectively communicate with researchers and internal teams.
* Energy and self-drive for continuous learning as crypto is a constantly and rapidly changing space.
* Ability to work independently, take ownership of penetration testing and red team engagements as well as oversee the work of junior engineers.
* Experience in building relationships with product, engineering, and other security teams
*Nice to haves:*
* Participation in computer security competitions (CTFs), Bug Bounty programs, open source security research, CVE analysis
* Experience in Web3 security, network security and/or cloud security.
* Experience with developing and implementing security tooling to support penetration testing and AI penetration testing activities.
* Experience pentesting AI systems and LLMs.
Position ID: P69494
*Pay Transparency Notice: *The target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, and vision).
Pay Range:
?6,612,600-?6,612,600 INR
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations Data Privacy Notice for Job Candidates and Applicants
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available Disclosure
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact mailto:
This advertiser has chosen not to accept applicants from your region.

Senior Product Security Engineer, Assessments

Coinbase

Posted today

Job Viewed

Tap Again To Close

Job Description

Ready to be pushed beyond what you think you’re capable of?

At Coinbase, our mission is to increase economic freedom in the world. It’s a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform — and with it, the future global financial system.

To achieve our mission, we’re seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company’s hardest problems.

Our is intense and isn’t for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there’s no better place to be.

While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.

The Application Security org at Coinbase is hiring for a Senior Offensive Security Engineer. In this role, you will lead and enhance penetration testing and red team activities. You will also take part in bug bounty triage, security automation, and incident support activities. This is a technical lead role that will also be overseeing the work of junior engineers located in the same time zone. You will work alongside other security engineers and collaborate with cross-functional teams to enhance the overall security posture of the company.

What you’ll be doing (ie. job duties):

  • Lead and conduct internal penetration testing engagements on web and mobile applications and services.
  • Lead and conduct Red Team operations to test the resiliency of our security protections.
  • Document and report findings from security assessments and pentests.
  • Collaborate with engineering teams to prioritize and remediate known vulnerabilities.
  • Participate in the triage and validation of bug bounty submissions.
  • Contribute to the development of security tools and automation.
  • Contribute to the development and improvement of security testing methodologies.
  • Provide on-call support for product security incidents.
  • Lead and participate in red team activities to identify weaknesses in security controls, as well as network and application-level security boundaries.
  • What we look for in you (ie. job requirements):

  • Bachelor’s or Master’s degree in Computer Science, Cybersecurity, Software Engineering, or a related field
  • Have at least one relevant security certification (, OSCP, GPEN).
  • 5+ years of experience in application security, penetration testing, bug bounty triage, or other offensive security roles.
  • 3+ years of Red Team experience, with a track record of breaking complex systems using novel techniques
  • Experience with programming languages such as Go, JavaScript, Python or Ruby.
  • Expert understanding of Web2 security concepts and common vulnerabilities (, OWASP Top 10, SANS Top 25)
  • Experience with bug bounty programs and platforms.
  • Strong analytical skills to identify trends and patterns in penetration testing findings.
  • Excellent communication skills to effectively communicate with researchers and internal teams.
  • Energy and self-drive for continuous learning as crypto is a constantly and rapidly changing space.
  • Ability to work independently, take ownership of penetration testing and red team engagements as well as oversee the work of junior engineers.
  • Experience in building relationships with product, engineering, and other security teams
  • Nice to haves:

  • Participation in computer security competitions (CTFs), Bug Bounty programs, open source security research, CVE analysis
  • Experience in Web3 security, network security and/or cloud security.
  • Experience with developing and implementing security tooling to support penetration testing and AI penetration testing activities.
  • Experience pentesting AI systems and LLMs.
  • Position ID: P69494

    Pay Transparency Notice: The target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, and vision).

    Pay Range:₹6,612,600—₹6,612,600 INR

    Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.

    Commitment to Equal Opportunity

    Coinbase is committed to diversity in its workforce and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the Know Your Rights notice . Additionally, Coinbase participates in the in certain locations, as required by law.

    Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations(at) to let us know the nature of your request and your contact information. For quick access to screen reading technology compatible with this site a free compatible screen reader .

    Global Data Privacy Notice for Job Candidates and Applicants

    Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available . By submitting your application, you are agreeing to our use and processing of your data as required. For US applicants only, by submitting your application you are agreeing to arbitration of disputes as outlined

    This advertiser has chosen not to accept applicants from your region.
    Be The First To Know

    About the latest Security assessments Jobs in India !

    Pentester - Vulnerability Assessment & Penetration Testing (VAPT)

    Hyderabad, Andhra Pradesh ProArch

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    We are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web, Infrastructure, and Cloud environments. As the technical backbone of our lean and growing VAPT practice, you’ll work closely with the Security Lead and directly engage with clients to deliver meaningful, high-impact security outcomes.

    Key Responsibilities:

    • Perform manual and automated penetration testing across:
      • Web Applications (based on OWASP Top 10)
      • Infrastructure (external/internal IPs, firewall review, patch audits)
      • Cloud Environments (basic Azure/AWS – IAM, Storage, Networking)
    • Identify, exploit, and report on vulnerabilities such as SSRF, RCE, IDOR, LFI, and S3 bucket exposures
    • Use tools such as Burp Suite , Nmap , SQLMap , Nikto , Nessus/OpenVAS
    • Write high-quality, detailed technical reports with:
      • Screenshots for PoCs
      • Remediation guidance
      • Risk severity scoring (preferably CVSSv3 )
    • Collaborate with clients to explain findings and provide actionable recommendations
    • Contribute to toolchain improvements and lightweight automation (Python/Bash preferred)

    Requirements

    • 3–6+ years of hands-on experience in at least 2 of the following areas :
      • Web Application Penetration Testing (OWASP Top 10)
      • Infrastructure VAPT (internal/external, firewall, patch validation)
      • Basic Cloud VAPT (AWS or Azure: IAM, Storage, Networking)
    • Proficiency in:
      • Manual testing techniques , fuzzing, and exploitation
      • Burp Suite (Community or Pro)
      • Tools like Nmap, SQLMap, Nikto, Nessus/OpenVAS
    • Strong understanding of common vulnerabilities and exploitation techniques

    Preferred Certifications

    • CEH , eJPT , OSCP (or strong portfolio/proof of hands-on skill)
    • AZ-500 or AWS Security Specialty (for cloud security exposure)

    Good to Have

    • Familiarity with scripting for automation (Python, Bash)
    • Exposure to CVSSv3 for vulnerability scoring
    • Experience with Dradis , Excel-based reporting , or similar tools
    This advertiser has chosen not to accept applicants from your region.

    Senior Consultant - VAPT (Vulnerability Assessment & Penetration Testing)

    Pune, Maharashtra Apt Resources

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures.

    Key Responsibilities: Infrastructure VA/PT:
    • Conduct black-box and grey-box vulnerability assessments and penetration tests on system/network/cloud environments.
    • Map network infrastructure, discover ports/services, and audit OS, network, and security configurations.
    • Use tools like NMap, Nessus, Metasploit, Kali Linux for exploiting vulnerabilities.
    • Stay current with CVEs and threat intelligence relevant to supported technologies.
    • Prepare and present detailed findings and mitigation plans to clients.
    • Deliver cloud infrastructure security assessments and configuration audits.
    • Create and deliver comprehensive, client-specific technical reports.
    Application VA/PT:
    • Perform vulnerability assessments of Web, Mobile, and Thick-client applications based on OWASP standards.
    • Combine automated scanning with manual testing techniques to detect flaws.
    Social Engineering:
    • Conduct phishing and spear-phishing simulations to assess end-user security awareness.

    Requirements

    Qualifications:
    • Bachelor's degree in Computer Science, IT, or a related field.
    • 8–10 years of hands-on experience in VAPT.
    • CEH certification is required.
    • OSCP or CREST certifications are a plus.
    • Experience working in an MSSP (Managed Security Services Provider) environment is preferred.
    • Strong understanding of Windows, Unix/Linux systems, firewalls, VPNs, and security infrastructure.
    Technical Skills:
    • Expertise in tools like NMap, Metasploit, Kali Linux, Nessus, NetCat, HPing, Qualys, and RetinaCS.
    • Strong understanding of CVE databases, exploit development, and countermeasures.
    • Familiarity with scripting languages such as C++, C#, Perl, HTML, Shell, etc.
    • Knowledge of firewalls, IPS, DNS security, VLAN, web filtering, and VPNs.
    • Experience with cloud security assessment across major platforms (AWS, Azure, GCP).
    Additional Requirements:
    • Strong communication, presentation, and documentation skills.
    • Ability to work independently and lead security assessments across client environments.
    • Willingness to travel overseas for project deployments.
    • Exposure to RFP response preparation, solution architecture, and client-facing presentations.

    Benefits

    Salary: Up to INR 18 LPA

    This advertiser has chosen not to accept applicants from your region.

    Penetration Testing Engineer

    Hyderabad, Andhra Pradesh Amgen

    Posted 4 days ago

    Job Viewed

    Tap Again To Close

    Job Description

    **Join Amgen's Mission of Serving Patients**
    At Amgen, if you feel like you're part of something bigger, it's because you are. Our shared mission-to serve patients living with serious illnesses-drives all that we do.
    Since 1980, we've helped pioneer the world of biotech in our fight against the world's toughest diseases. With our focus on four therapeutic areas -Oncology, Inflammation, General Medicine, and Rare Disease- we reach millions of patients each year. As a member of the Amgen team, you'll help make a lasting impact on the lives of patients as we research, manufacture, and deliver innovative medicines to help people live longer, fuller happier lives.
    Our award-winning culture is collaborative, innovative, and science based. If you have a passion for challenges and the opportunities that lay within them, you'll thrive as part of the Amgen team. Join us and transform the lives of patients while transforming your career.
    **What you will do**
    Let's do this. Let's change the world. In this vital role you will Guide and support junior team members by offering technical advice, conducting code reviews, and sharing knowledge to promote their professional development.
    **·Perform security testing (e.g., penetration testing, code reviews) and ensure continuous security monitoring across the organization's IT landscape.**
    **·Identify vulnerabilities in networks, systems, applications, and infrastructure through hands-on penetration testing.**
    **·Attempt to exploit discovered vulnerabilities to demonstrate their impact and prove their existence (e.g., retrieving sensitive data, elevating user privileges, or gaining access to admin functionality).**
    **·Perform assessments on web applications, cloud environments, and network infrastructure.**
    **·Use automated tools and manual techniques to identify security weaknesses.**
    **·Conduct advanced post-exploitation tasks to simulate real-world attack scenarios.**
    **·Work with third-party security vendors for audits, product testing, and external assessments when required.**
    **·Use automated tools (e.g., Burp Suite, OWASP ZAP, or Acunetix) to identify common vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), and others.**
    **·Document identified vulnerabilities in detail, explaining how they were found, their severity, and their potential impact. Include proof-of-concept (PoC) for critical vulnerabilities.**
    **·Offer actionable, practical solutions for fixing the vulnerabilities, such as secure coding practices, configuration changes, or security controls.**
    **·Use risk-based prioritization, categorizing issues by their severity and business impact (e.g., high, medium, low) to help the organization focus on the most critical issues.**
    **·Continuously learn about the latest vulnerabilities, exploits, and security trends.**
    **·Present the findings to stakeholders, security teams, and management, explaining the business risk and potential impacts of the vulnerabilities discovered.**
    **·Familiarity with industry standards and compliance requirements (e.g., PCI-DSS, NIST, ISO 27001) and their relevance to penetration testing.**
    **What we expect of you**
    We are all different, yet we all use our unique contributions to serve patients. This role has a strong focus on ensuring the organization's infrastructure, applications, and systems are secure from external and internal threats. This role is responsible for conducting authorized security tests on IT infrastructure to evaluate the strength of its systems against potential cyberattacks. A variety of automated tools and manual techniques are leveraged to simulate real-world attacks. The penetration tester then works with the organization to prioritize, remediate and report on identified issues, strengthening the overall security posture.
    **Basic Qualifications:**
    + Bachelor's degree with 6 - 8 years of experience in Computer Science, Cybersecurity or Information Systems related field .
    **Preferred Qualifications:**
    **Must-Have Skills:**
    **·Strong knowledge of common vulnerabilities (e.g., OWASP Top 10, SANS Top 25), network protocols, encryption standards, application security and common penetration testing methodologies (ISSAF, OSSTMM, PTES).**
    **·Familiarity with tools like Burp Suite, OWASP ZAP and Metasploit.**
    **·A deep understanding of web application architecture, databases, and authentication mechanisms.**
    **·Ability to think critically and creatively when testing and attempting to exploit vulnerabilities.**
    **Good-to-Have Skills:**
    **·Experience with threat intelligence and incorporating emerging threats into penetration testing practices**
    **·Proficiency in scripting and automation (e.g., Python, Bash) is a plus**
    **Professional Certifications (please mention if the certification is preferred or mandatory for the role):**
    **·Preferred: eJPT, eCPPT, eWPT, OSCP, OSWA, GWAPT**
    **What you can expect of us**
    As we work to develop treatments that take care of others, we also work to care for your professional and personal growth and well-being. From our competitive benefits to our collaborative culture, we'll support your journey every step of the way.
    In addition to the base salary, Amgen offers competitive and comprehensive Total Rewards Plans that are aligned with local industry standards.
    **Apply now**
    **for a career that defies imagination**
    Objects in your future are closer than they appear. Join us.
    **careers.amgen.com**
    As an organization dedicated to improving the quality of life for people around the world, Amgen fosters an inclusive environment of diverse, ethical, committed and highly accomplished people who respect each other and live the Amgen values to continue advancing science to serve patients. Together, we compete in the fight against serious disease.
    Amgen is an Equal Opportunity employer and will consider all qualified applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability status, or any other basis protected by applicable law.
    We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.
    This advertiser has chosen not to accept applicants from your region.
     

    Nearby Locations

    Other Jobs Near Me

    Industry

    1. request_quote Accounting
    2. work Administrative
    3. eco Agriculture Forestry
    4. smart_toy AI & Emerging Technologies
    5. school Apprenticeships & Trainee
    6. apartment Architecture
    7. palette Arts & Entertainment
    8. directions_car Automotive
    9. flight_takeoff Aviation
    10. account_balance Banking & Finance
    11. local_florist Beauty & Wellness
    12. restaurant Catering
    13. volunteer_activism Charity & Voluntary
    14. science Chemical Engineering
    15. child_friendly Childcare
    16. foundation Civil Engineering
    17. clean_hands Cleaning & Sanitation
    18. diversity_3 Community & Social Care
    19. construction Construction
    20. brush Creative & Digital
    21. currency_bitcoin Crypto & Blockchain
    22. support_agent Customer Service & Helpdesk
    23. medical_services Dental
    24. medical_services Driving & Transport
    25. medical_services E Commerce & Social Media
    26. school Education & Teaching
    27. electrical_services Electrical Engineering
    28. bolt Energy
    29. local_mall Fmcg
    30. gavel Government & Non Profit
    31. emoji_events Graduate
    32. health_and_safety Healthcare
    33. beach_access Hospitality & Tourism
    34. groups Human Resources
    35. precision_manufacturing Industrial Engineering
    36. security Information Security
    37. handyman Installation & Maintenance
    38. policy Insurance
    39. code IT & Software
    40. gavel Legal
    41. sports_soccer Leisure & Sports
    42. inventory_2 Logistics & Warehousing
    43. supervisor_account Management
    44. supervisor_account Management Consultancy
    45. supervisor_account Manufacturing & Production
    46. campaign Marketing
    47. build Mechanical Engineering
    48. perm_media Media & PR
    49. local_hospital Medical
    50. local_hospital Military & Public Safety
    51. local_hospital Mining
    52. medical_services Nursing
    53. local_gas_station Oil & Gas
    54. biotech Pharmaceutical
    55. checklist_rtl Project Management
    56. shopping_bag Purchasing
    57. home_work Real Estate
    58. person_search Recruitment Consultancy
    59. store Retail
    60. point_of_sale Sales
    61. science Scientific Research & Development
    62. wifi Telecoms
    63. psychology Therapy
    64. pets Veterinary
    View All Security Assessments Jobs