Firmenlogo

Kroll  ·  India, · Remote

Jetzt bewerben

About the job

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you’ll contribute to a supportive and collaborative work environment that empowers you to excel.

Our Offensive Security professionals are on a mission to make the world a safer place, one company at a time. We believe that our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software.

We're looking to grow our team of penetration testers in India. We perform testing of web and smartphone applications, computer networks, cloud infrastructure, hardware devices, employees via social engineering, organizations via red team testing, and more.

At Kroll, your work will help deliver clarity to our clients’ most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll.

Responsibilities

As an Offensive Security Consultant, you’ll be reporting to a Vice President in our Offensive Security team and deliver projects for some of the biggest enterprises in North America. You will perform various web application, API, mobile, and infrastructure penetration tests. You will also draft reports based on the assessment results and gathered evidence and help address client inquiries regarding these results. In addition to the execution of traditional security assessments, you will participate in their refinement and improvement.

In summary, you will

  • Execute offensive security and consultative engagements for our clients’ applications and infrastructure.
  • Author deliverables such as vulnerability reports and executive reports
  • Engage with our clients to understand their requirements, update them on project status, answer their queries, and present your findings and recommendations.
  • Keep your skills and knowledge up to date with the latest trends in cybersecurity and emerging technology.

Requirements

  • Bachelor’s degree or college diploma in information security, computer science or engineering, software engineering, or IT/System/Network administration
  • 2+ years in cybersecurity, with at least 1 year in penetration testing, cloud security, or red teaming
  • A strong understanding of offensive security methodology and vulnerability frameworks such as the OWASP Top 10, MITRE ATT&CK, PTES, or others
  • An ability to analyze root causes and deliver technological recommendations to our clients.
  • Excellent oral and written communication skills
  • Experience working both as part of a team and independently.
  • Ability to manage confidential, sensitive information.

In order to be considered for a position, you must formally apply via careers.kroll.com.

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

Jetzt bewerben

Weitere Jobs