Cutshort logo
Threat modeling jobs

3+ Threat modeling Jobs in India

Apply to 3+ Threat modeling Jobs on CutShort.io. Find your next job, effortlessly. Browse Threat modeling Jobs and apply today!

icon
HappyFox

at HappyFox

1 video
6 products
Lindsey A
Posted by Lindsey A
Chennai, Bengaluru (Bangalore)
5 - 12 yrs
₹10L - ₹15L / yr
IT security
Network Security
OWASP
Threat modeling
Exploratory testing
+4 more

About us:

HappyFox is a software-as-a-service (SaaS) support platform. We offer an enterprise-grade help desk ticketing system and intuitively designed live chat software.

 

We serve over 12,000 companies in 70+ countries. HappyFox is used by companies that span across education, media, e-commerce, retail, information technology, manufacturing, non-profit, government and many other verticals that have an internal or external support function.

 

To know more, Visit! - https://www.happyfox.com/

 

Responsibilities:

  • Perform manual and automated application penetration tests and provide suggestions to harden our products
  • Participate regularly in the development and release process to identify and report security vulnerabilities in the code being shipped
  • Conduct regular audits on all Features/APIs of the product and reports vulnerabilities to the development team
  • Keep up with industry trends in the security space
  • Triage inbound vulnerability reports with an appropriate level of urgency and track them until they are resolved by Engineering teams
  • Should be able to understand different elements of our NodeJS, Python and similar stacks and provide guidance on secure software development practices to the team
  • Scale our application security engineering team

 

Requirements:

  • Strong verbal and written communication skills
  • Has worked on Web Application Security Testing for a reasonably complex application. The mobile experience is a plus
  • Good knowledge of secure software development guidelines from authoritative bodies like NIST, OWASP, SANS
  • Hands-on experience in performing manual/automated security assessments with open-source/commercial security tools

 

Read more
New Era India

at New Era India

10 recruiters
Garima Rajput
Posted by Garima Rajput
Chennai
7 - 12 yrs
₹10L - ₹15L / yr
Threat analysis
Threat modeling
Security Information and Event Management (SIEM)
Malware analysis

Job Description

Cyber Threat Intelligence & Threat Hunting - Subject Matter Expert (B3-2)

 

Responsibilities:

Perform threat research, create actionable threat advisories, and derive hunting queries based on the evolving threat vectors.

Understand APT groups, Conduct deep dive technical analysis of cyber-attack tools, tactics, and procedures. Create hypothesis and perform active threat hunting.

 

Minimum Requirements:

10+ years of overall experience, 7+ years of experience in cyber threat intelligence, malware analysis (Reverse engineering)

Hands-on experience with writing threat hunting hypothesis & active threat hunting

Experience with YARA rule and OpenIOC signature creation.

Experience with multi-tiered mission-critical systems.

Experience in opensource sandbox and honeypots.

 

Preferred Certification

GIAC Cyber Threat Intelligence (GCTI)

C| TIA (Certified Threat Intelligence Analyst)

CCTIA by the NICCS

Read more
US based company
Hyderabad
7 - 13 yrs
₹20L - ₹30L / yr
skill iconAmazon Web Services (AWS)
Cyber Security
Penetration testing
Threat modeling
Computer Security
+1 more

Job Responsibilities:

 

Experience: 8 Yrs to 12 Yrs

 

  1. Hands-on expertise on performing Application pen testing (Mobile(Android, IOS),networking, web application pen testing),
  2. Should worked on IOT,AWS,Application Penetration Testing, Reverse Engineering, source code review, CI/CD Pipeline
  3. have done any submission on Bug crowd or Bug Bounty.
  4. have developed tools or scripts for web pen test on GitHub.
  5. Certified on OSCP
  6. Threat Modeling
  7. Network scan in stealth mode or simple scan using Nmap and Burp suite

 

Implement security measures which monitor and protect sensitive data and systems from infiltration and cyber-attacks.

 

Developing different ways to solve the existing threats and security issues.

 

Configuring and implementing intrusion detection systems and firewalls.

 

Security product development, testing, and implementation.

 

Responsible for security technology research, penetration testing, and vulnerability scanning.

 

Please follow the below inputs.

 

The shift will starts from 03:00 PM to 12 AM (fixed for few months),

 

 

OSCP certification(Not mandatory, preferable)

 

Below are the primary key skills:

 

Total Application Security Experience:

Total Security Architecture Experience:

IOT(optional)

MOBILE

WEB

AWS(Mandatory)

NETWORKING

THREAT MODELS

 

 

Read more
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort
Why apply via Cutshort?
Connect with actual hiring teams and get their fast response. No spam.
Find more jobs
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort