The Job logo

What

Where

Associata Security Manager - Security Testing

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

JOB DESCRIPTION

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 55,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

Associate Manager- team handling & project management

  • Experience in Information Security, Application security
  • Desired to have experience in Application Security Testing- web and mobile, API and thick client.
  • Exposure to scanning tools like Burp Suite, Nessus, etc
  • Exposure to manual testing methodologies.
  • Good technical aptitude, problem solving and ability to quickly learn and master new topics and domains
  • The skills to gather relevant information; including application/network architecture understanding, threat identification, vulnerability identification and control analysis
  • The skills to analyze information; including likelihood determination, impact analysis and risk determination
  • The skills to prioritize risk responses including solution recommendation and documentation
  • Strong communication (verbal and written), negotiation, problem solving and business line engagement required
  • The skills to prioritize risk responses including solution recommendation and documentation
  • Strong communication (verbal and written), negotiation, problem solving and business line engagement required
  • Should be able to read up and learn new topics at a short notice.
Set alert for similar jobsAssociata Security Manager - Security Testing role in Navi Mumbai, India
Atos Logo

Company

Atos

Job Posted

a year ago

Job Type

Full-time

WorkMode

On-site

Experience Level

3-7 years

Locations

Navi Mumbai, Maharashtra, India

Qualification

Bachelor

Applicants

Be an early applicant

Related Jobs

Atos Logo

Sr.DLP Admin

Atos

Navi Mumbai, Maharashtra, India

Posted: a year ago

Join Eviden, a global leader in data-driven, trusted and sustainable digital transformation. Be the subject matter expert for Symantec DLP, working with other teams to drive data protection initiatives. Proactively assess DLP safeguards and respond to incidents. Provide technical support, ensure compliance, and develop server infrastructure. Work in Powai, Mumbai with flexi time.

Atos Logo

SOC-Incident response-L3

Atos

Navi Mumbai, Maharashtra, India

Posted: a year ago

JOB DESCRIPTION Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 55,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.   SOC Analyst L3 (Incident Response) Total Experience- 7-9 years Shift - Mandatory: Should be comfortable to work in alternate shift (Morning Shift - 6-3 PM & Afternoon shift- 2-11 PM). Job Location - Mumbai(Powai) - Hybrid(3 Days WFO & 2 Days WFH) Note: Candidates from Pune, who are interested in the role have some flexible on relocation/travel   Primary Skill : Incident Response, Incident Management, Security Incidents & Events Management, EDR 2, L3 Analyst, Threat Intelligence / Threat Detection, Security Incidents/Security vulnerabilities   Responsibilities- Any Graduate with 7-9 years’ experience of working in IT Security. Good Knowledge of Incident Response & Management. Experience in working High Severity Complex Cyber Security Incidents that involved multiple Business Functions and Technology Teams. Good Data Analysis and Presentation skills. Good Communication skills. Good understanding of MITRE ATT&CK Framework Beneficial: Good Documentation skills Good at Incident Management. Personal Characteristics: Strong communication skills, ability to work comfortably with different regions Actively participate within internal project community Good team player, ability to work on a local, regional and global basis and as part of joint cross location initiative. Self-motivated, able to work independently and with a team Able to perform under pressure.