Join with Us

('To explore career opportunities at QRC, please send your resume at hrd@qrcsolutionz.com')

Job description :

Major Responsibilities as Security Manager
  1. Perform application and infrastructure penetration tests, as well as physical security review and social engineering tests for our global clients.
  2. Review and define requirements for information security solutions.
  3. Perform security reviews of application designs, source code and deployments as required, covering all types of applications (web application, web services, mobile applications, thick client applications).
  4. Participate in Security Assessments of networks, systems, and applications.
  5. Work on improvements for provided security services, including the continuous enhancement of existing methodology material, and supporting assets.

Skills & Knowledge Required
  1. Familiarity with vulnerability scanning techniques.
  2. Experience with various security tools and products
  3. Broad expertise with multiple operating systems such as Linux and Windows, and network services (HTTP, Databases, etc.) and their inherent security issues.
  4. Vulnerability analysis and application reversing skills.
  5. Understanding of cryptography principles
  6. Ability to present complex, technical information to a variety of audiences, both technical and non-technical, in written and/or oral formats
  7. Proficient in the use of word processing and spreadsheet-based toolsets.

Qualification and Experience
  1. Experience: 5-8 Yrs.
  2. Certifications: OSCP, CEH (Both are Mandatory)
  3. Linux, Network, Security and Technical skills.
  4. Vulnerability Assessment, Penetration Testing.
  5. Wireshark, Tools, Networking.

5-8 Yrs
Apply Now
LinkedIn Youtube

We use cookies to enhance your user experience. By continuing to browse, you hereby agree to the use of cookies. Know more Privacy Policy & Cookies Policy.

X