logo

JobNob

Your Career. Our Passion.

IT Risk Lead- Red Team Ethical Hacker


Northern Trust


Location

Pune | India


Job description

Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.

Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service.

The day-to-day responsibility of this role will be to carry out tasks under the direction of senior team members in support of Red Team ethical hacking operations and underlying infrastructure. Red Team operations activities will include executing various current attack techniques including social engineering (e.g. phishing, vishing). Position is an individual contributor and will work closely with peers and manager on the Red Team and other projects as assigned.

Support Red Team infrastructure and help develop automation through DevOps approaches

Support operations with various current attack techniques as well as social engineering (e.g. phishing, vishing).

Assist with ongoing operations through threat intelligence gathering, research of attack techniques, and reporting.

Take lead on validating closure of findings from Red Team.

Execute responsibilities in a manner that meets relevant industry regulations, standards and compliance requirements.

Remain informed on trends and issues in the security industry, including current and emerging technologies and security issues surrounding them, as well as known threat actors and their tactics and techniques.

Qualifications – External

This role requires skills and experience related to information technology operation, information security and effective communication and presentation skills. To successfully carry out responsibilities assigned in this role, below are desired qualifications.

Experience conducting Red Team operations and penetration testing. Offensive security testing experience at a financial institution or consulting firm is preferred.

Detailed knowledge of commonly used offensive security tooling (e.g., Cobalt Strike, Burp Suite, Rubeus, mimikatz).

Experience in AV/EDR evasion to execute offensive security tooling on well-defended targets.

Comfortable developing and modifying tools in a scripting language such as bash or python.

Understanding of information security, offensive security, and risk management principles.

Understanding of enterprise IT related processes such as system and information security, system development and change management, computer operations and data protection.

Understanding of specific information security disciplines such as security engineering and architecture, secure development, attack lifecycle, and defensive capabilities.

Demonstrated ability to work well as an individual contributor as part of a multi-national team.

Strong written and verbal communication skills. Able to prepare clearly written, organized documents, reports and communications that demonstrate proper justification and support for any conclusions and assessment results and contain correct grammar, punctuation and spelling.

Able to interact in a professional manner and develop relationships with individuals and teams at any level in Northern Trust or third-party service providers.

9-12 Years of experience.


Job tags



Salary

All rights reserved