Senior Penetration Tester
Hyderabad, India
Experian
Experian is committed to helping you protect, understand, and improve your credit. Start with your free Experian credit report and FICO® score.Company Description
Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to realize their financial goals and help them save time and money.
We operate across a range of markets, from financial services to healthcare, automotive, agribusiness, insurance, and many more industry segments.
We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com.
Job Description
Job description
About us, but we’ll be brief
Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been listed as one of the 100 “World’s Most Innovative Companies” by Forbes Magazine.
What you’ll be doing
1. Conduct tactical assessments requiring expertise in application security (web and mobile), threat analysis, internal and external network architecture, cloud penetration tests on a wide array of commercial and custom products. Perform security research and publishing content to contribute to the information security community.
2. Configure and safely utilize attack tools, tactics, and procedures against authorized Experian targets. Develop scripts, tools, or methodologies to enhance Experian's penetration testing capabilities.
3. Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel. Provide risk-appropriate and pragmatic recommendations to correct identified flaws, vulnerabilities, and misconfigurations.
4. Arrange and provide support to business units launching new technology applications and services to verify that new products/offerings are not at risk of compromise or information leakage.
5. Write formal security assessments for each penetration test using our company’s standard reporting format. Participate in conference calls with clients to review assessment results and consult with the clients on remediation options.
6. Retesting security vulnerabilities that have been fixed and republishing reports to indicate the results of retesting.
Summary of Primary Responsibilities
A Senior Pen Tester conducts comprehensive security assessments to identify vulnerabilities in networks, systems, and applications. They develop and implement strategies to mitigate risks and work closely with applications and relevant teams to integrate security best practices. Staying updated on emerging threats is crucial to maintaining robust defenses. They provide clear, actionable reports on their findings to both technical and non-technical stakeholders and mentor junior team members to enhance their cybersecurity skills.
What your background looks like
- High levels of collaboration, communication skills, stakeholder management and teamwork
- Alignment with Experian’s purpose and core values, we look for ‘culture add’
- Knowledge of common pen test and application security tools, such as Kali Linux, Metasploit, Burp Suite, Wireshark, Web Inspect, Network Mapper (NMAP), Nessus and others
- Ideally Industry certifications such as CEH, OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
Fluent and proficient in English to enable delivery of verbal and written reports and presentations to both technical and executive audiences
Qualifications
Qualifications
- Penetration Testing
Additional Information
Our uniqueness is that we celebrate yours. Experian's culture and people are important differentiators. We take our people agenda very seriously and focus on what matters; DEI, work/life balance, development, authenticity, collaboration, wellness, reward & recognition, volunteering... the list goes on. Experian's people first approach is award-winning; World's Best Workplaces™ 2024 (Fortune Top 25), Great Place To Work™ in 24 countries, and Glassdoor Best Places to Work 2024 to name a few. Check out Experian Life on social or our Careers Site to understand why.
Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is an important part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.
Experian Careers - Creating a better tomorrow together
Find out what its like to work for Experian by clicking here
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Analytics Application security Burp Suite CEH Cloud GCIH GPEN GWAPT GXPN Kali Linux Metasploit Nessus Nmap OSCE OSCP OSWE Pentesting Security assessment Strategy Vulnerabilities
Perks/benefits: Equity / stock options Insurance
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.