Senior Project Engineer (ISS)

 
C-DAC Logo
 
Senior Project Engineer (ISS)
Post: Senior Project Engineer (ISS)
C-DAC Post Code: HYD/SPE (ISS)
No. of Posts 03 (Three)
Job Location Hyderabad / Mumbai
Duration of the position 02 (Two) years (May be extended based on project requirement)
Educational Qualification & Experience

First class BE / B. Tech/MCA or equivalent degree in relevant discipline with 3 to 7 years of Post Qualification work experience in IT/ICT/OT/Applications in relevant Audit and Assessment experience.

Desired Certifications like CCNA, CCNP, CEH, ECSA, CISSP, CISA, Security+ will be added advantage.

Skill Set

Vulnerability Assessment, Penetration Testing, Incident Response and Forensic Analysis, Identity and Access Management, Asset Management, Governance, Risk Compliance, Architecture and Policy, Web Application Security Assessments, Hands on techniques for identifying SQL Injections, XSS, CSRF, Authentication, OWASP Top 10 Issues, Security information and event management and SOC analyst with respect to the following domains,

Job Profile
  • Planning, implementing, managing, monitoring and upgrading security measures for the protection of the organization’s data, systems and networks
  • Troubleshooting security and network problems
  • Responding to all system and/or network security breaches
  • Ensuring that the organization’s data and infrastructure are protected by enabling the appropriate security controls
  • Participating in the change management process, asset management
  • Testing and identifying network and system vulnerabilities
  • Knowledge on Vulnerability Analysis and Penetration Testing tools
  • Forensic Analysis and resource person for trainings conducted for Govt. Officials.
  • Experience on both commercial and open source tools like Burpsuite, AppScan, WebInspect, Acunetix, sqlmap, OWASP ZAP
  • Experience in BEEF, MetaSploit and other exploitation framework
  • Network Administration, Installation and Configuration of networks and systems.
  • Troubleshooting of the network devices.
  • Experience on DC and DR activities
  • Planning, implementing, managing, monitoring and upgrading security measures for the protection of the organization’s data, systems and networks
  • Troubleshooting security and network problems
  • Responding to all system and/or network security breaches
  • Ensuring that the organization’s data and infrastructure are protected by enabling the appropriate security controls
  • Participating in the change management process
  • Troubleshooting security and network problems
  • Responding to all system and/or network security breaches
  • Ensuring that the organization’s data and infrastructure are protected by enabling the appropriate security controls
  • Participating in the change management process
  • Daily administrative tasks, documentation/reporting and communication with the relevant departments in the organization.
Annual CTC (Approximate) Rs.11 lakhs up to Rs.14.6 lakhs per annum based on the minimum post qualification relevant experience as per C-DAC norms
Age Below 40 years as on last date of application submission
  Apply Now

*C-DAC reserves the right w.r.t. to the pay to be offered to selected candidates based on the norms of C-DAC.

Back to previous page

Top