Shire Jobs

Mobile Shire Logo

Job Information

IBM Security Consultant-Application Security in Pune, India

Introduction

Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

Your Role and Responsibilities

As a Penetration Tester you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching application and infrastructure vulnerabilities, following responsible disclosure, and sharing such findings within the team.

RESPONSIBILITIES

  • Perform formal and comprehensive application, infrastructure and other penetration testing assessments where appropriate and required.

  • Provide well-written, concise, technical and non-technical reports in English;

  • Perform vulnerability assessments and provide findings with remediation actions.

  • Support with various client pre-engagement interactions, including scoping activities and proposal drafting;

  • Manage and deliver penetration testing project activities within strict deadlines;

  • Research application and infrastructure components within the wider team to identify new vulnerabilities and follow responsible disclosure;

  • Assist in scoping calls and discussions with customers to ensure that client needs are met;

  • Any other appropriate job duties in line with the associated skill and experience of the post holder.

  • Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation plans for mitigation of the identified vulnerabilities.

Required Technical and Professional Expertise

  • Proven industry experience in application penetration testing.

  • Strong understanding of OWASP, NIST and other industry penetration testing methodologies.

  • Strong knowledge in testing mobile applications (iOS/Android);

  • Knowledge of how modern web apps are designed, developed and deployed across different platforms.

  • Strong knowledge in preparing and launching social engineering campaigns.

  • Ability to program or script in your preferred language.

  • Relevant security qualifications (such as OSCP, CREST CRT, TIGER);

  • Good knowledge and understanding of network and OS principles.

  • Good knowledge of various operating systems.

  • Good knowledge of virtualisation.

  • Hands On tool :-Tenable/Nessus, Qualys and Rapid7 and other OSS pen test tool(Like NMAP etc)

Preferred Technical and Professional Expertise

  • Proven spoken and written communication skills with strong attention-to-detail and accuracy.

  • A passion for security and networks.

  • Analytical and problem-solving skills with a can-do attitude and the ability to think laterally.

  • Self-motivation with a commitment to continued development.

  • Ability to work independently and as part of a team.

  • Influencing and negotiation skills with the ability to build relationships at all levels.

  • Willingness to learn.

About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

This job requires you to be fully COVID-19 vaccinated prior to your start date and proof of vaccination status will be required before your start date. During the Onboarding process you will be asked to confirm your vaccination status, in case you are unable to get vaccinated for any reason, you can let us know at that stage. Please let us know if you are unable to be vaccinated due to medical or religious reasons. IBM will consider such requests on a case by case basis subject to submission of required proof by the candidate before a stipulated date.

Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location StatementWhen applying to jobs of your interest, we recommend that you do so for those that match your experience and expertise. Our recruiters advise that you apply to not more than 3 roles in a year for the best candidate experience.

For additional information about location requirements, please discuss with the recruiter following submission of your application.

Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers