Job description:
In this role, you’ll have the chance to lead innovative product security initiatives and collaborate with global technical leadership teams across Emerson’s business units. You will be based at the Emerson Innovation Centre in Pune (EICP).
Key responsibilities:
- Conduct vulnerability assessments and penetration testing on web, thick client, and mobile applications utilized in critical infrastructure.
- Execute protocol fuzz testing for industrial communication protocols.
- Provide effective mitigation strategies for identified vulnerabilities to the development team.
- Analyze findings from static and dynamic code analysis tools and communicate relevant insights to the development team.
- Collaborate closely with the development team to validate and enhance security controls.
Who you are:
You have a proactive approach to anticipating customer needs and delivering services that exceed expectations. You respond quickly and effectively in fast-paced, unpredictable situations and take responsibility for the outcomes of team efforts.
Qualifications required:
- Proficient with various security penetration testing tools such as Burp Suite, Kali Linux, and DAST tools like App Scanner or similar.
- Understanding of security protocols, including HTTPS, HSTS, TLS, and SSH.
- Strong analytical skills and effective decision-making abilities.
- Excellent verbal and written communication skills.
Preferred qualifications:
- Knowledge of scripting languages (TCL, Perl, Python, Shell, etc.) for exploit development.
- Familiarity with OWASP Top 10 and IEC 62443 standards.
- Strong collaboration skills and experience working with internal and external partners.
Ideal qualifications:
- Bachelor’s degree in Computer Engineering or Electronics Engineering.
- Cybersecurity certification is a plus.
Job/Req. ID: 24010346
Company: Emerson
Location: Pune, MH
Job Category: Electronics or Computer Engineering
Do you want Job alerts on your Phone? Join our WhatsApp/Telegram Group