CDAC HYD 04 (2021/Sep) Advertisement Project Engineer - ISS2

 
C-DAC Logo
 
Project Engineer (ISS/2)
Post: Project Engineer (ISS/2)
C-DAC Post Code: HYD/PE (ISS/2)
No. of Posts 04 (Four)
Job Location Hyderabad / Mumbai
Duration of the position 02 (Two) years(May be extended based on project requirement)
Educational Qualification & Experience

First class BE / B.Tech/ MCA or equivalent degree in relevant discipline with 2 to 5 years of Post Qualification work experience

or

Post Graduate Degree (M.Sc.) in Computer Science / IT / Electronics / Computer Applications or relevant domain with at 3 - 6 years of Post-qualification work experience in relevant areas.

CEH or any other security certification will be considered as additional asset

Relevant discipline/domain for the above qualifications:-
Computer Science/ IT/ ECE/EEE and related domains

Skill Set
  • Knowledge of risk assessment tools, technologies and methods
  • Knowledge of disaster recovery, computer forensic tools, technologies and methods
  • Professional experience in a system administration role supporting multiple platforms and applications
  • Ability to communicate network security issues to peers and management
  • Ability to read and use the results of mobile code, malicious code, and anti-virus Software
  • Knowledge in vulnerability assessment, penetration testing of web application,mobile applications,network infrastructure
  • Vulnerability assessment and penetration testing of web applications, mobile applications, thick Client applications, network infrastructure etc.
  • Ethical hacking skills
  • Security Auditing methodologies
  • Security testing concepts
  • Hands on identifying vulnerabilities
  • Knowledge in open source tools of vulnerability assessment and penetration testing
  • Knowledge in programming languages like Python, PHP, Java etc.
  • Good at databases like MySQL, Mongo DB, and Postgres SQL
  • Good knowledge in web application development and secure coding practices
  • Desirable:

  • Atleast one of these Certifications is mandatory : CEH/LPT/CCNA/ ISO 27001 LA/LI/ITIL
Job Profile
  • Develop Information Security Plans and Policies
  • Perform security testing for identifying vulnerabilities
  • Review the policies , architecture and perform gap analysis
  • Investigate security breaches
  • Architects, designs, implements, maintains and operates information system security controls and countermeasures.
  • Analyzes and recommends security controls and procedures in acquisition, development, and change management lifecycle of information systems, and monitors for compliance.
  • Analyzes and recommends security controls and procedures in business processes related to use of information systems and assets, and monitors for compliance.
  • Flexible to travel and work at clients' locations anywhere in India or abroad
  • Should be flexible to travel and work at client’s locations anywhere in India or abroad
Annual CTC (Approximate)

Rs.5.6 lakhs up to Rs.6.9 lakhs per annum based on the post qualification relevant experience as per C-DAC norms

Age Below 37 years as on last date of application submission
  Apply Now

*C-DAC reserves the right w.r.t. to the pay to be offered to selected candidates based on the norms of C-DAC.

Note: CANDIDATES ARE ADVISED TO CAREFULLY READ THE DETAILED ADVERTISEMENT BEFORE FILLING THE ONLINE APPLICATION

Back to previous page

Top