Skip to main content

Security Research Engineer

Bhubaneswar, India

Job Category : Security Research
Posting Date : 01 January 2024
Job Type : Engineering
Years of Experience : 5-10
Does this position require a security clearance? No
Applicants are required to read,write and speak the following languages Hindi/English
Additional Info :

Job Description

As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection prowess and simulate intricate attack scenarios.

As part of your role, you will have the responsibility of overseeing and implementing an efficient security strategy, along with security programs and services that are both effective and reliable.

 

Responsibilities

    • Ensure that you remain ahead in the industry by consistently enhancing your understanding of emerging threats, up-to-date attack techniques, and well-documented vulnerabilities.
    • Conduct diverse exercises, including internal and external penetration tests and lateral movement assessments.
    • Evaluate and circumvent security systems to uncover vulnerabilities and propose enhancements.
    • Improve tools for managing configuration or attack paths.
    • Simulate advanced methods and detect different approaches to Tactics, Techniques, and Procedures (TTPs) that could remain unnoticed.
    • Create comprehensive reports that thoroughly document the discoveries, approaches, and applicable suggestions derived from Team engagements.
    • Construct concise and persuasive reports that proficiently convey identified weaknesses, potential attack paths, and potential consequences to relevant parties.
    • Guarantee that reports offer pragmatic advice for rectifying vulnerabilities and improving overall security.

     

Qualifications

    • Bachelor's degree in Computer Science or certifications in Offensive Security such as OSCP, OSCE, or similar qualifications.
    • Minimum of 4 years of experience in a similar role, showcasing a strong background in offensive security and penetration testing.

Required Skills

  • Proficient in writing IPS/SIEM detection logic using tools like Splunk or Anvilogic.
  • Hands-on experience in blue team activities with SPL, KQL, YARA-L, and SIGMA.
  • Skilled in crafting detection logic for SIEM or Data Lakes, including Splunk, Anvilogic, etc.
  • Excellent English communication skills, both written and verbal, to effectively communicate complex technical concepts to technical and non-technical stakeholders.
  • Capable of sharing knowledge effectively to educate others.
  • Strong problem-solving abilities and a creative mindset for identifying attack vectors and developing innovative strategies.

Disclaimer

Hiring Range: from 1000000 to 2250000 per annum. May be eligible for bonus and equity.

We maintain broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect Nirmalya’s differing products, industries and lines of business.

Candidates are typically placed into the range based on the preceding factors as well as internal peer equity.

About Us

Nirmalya's career has the potential to encompass various industries, roles, countries, and cultures, allowing for growth in novel positions and driving innovation, while effectively balancing work and personal life. Nirmalya has achieved success over the years by embracing change, fostering innovation, and consistently upholding ethical principles, thereby delivering exceptional results for leading companies across multiple industries.To foster and support the talents responsible for such accomplishments, our dedication lies in cultivating an inclusive culture that appreciates and embraces diverse insights and perspectives. We strive to create a workforce that inspires thought leadership and sparks innovation, ensuring a thriving environment for all.

Nirmalya Employee Benefits are meticulously designed to prioritize equality, reliability, and affordability. Our comprehensive package encompasses essential features such as Medical and Life Insurance, while also granting access to Retirement Planning and more. Additionally, we actively encourage our employees to actively contribute to the well-being of the communities where we operate.

We firmly believe that fostering diversity and inclusion lays the foundation for innovation. To shape a brighter tomorrow, we seek talent from diverse backgrounds, embracing a range of perspectives and abilities. We are committed to providing reasonable accommodations to individuals with disabilities throughout the job application, interview, and prospective role stages, thereby enabling them to effectively perform crucial job functions.

Our dedication lies in fostering an inclusive workforce that enables every individual to thrive. We believe in the power of diverse perspectives and value every voice, as it is this harmony that propels us to surpass previous achievements. As an Equal Employment Opportunity Employer, Nirmalya ensures that all applicants are treated fairly and without discrimination. We promote equality regardless of race, color, religion, national origin, gender identity, disability, protected veterans’ status, or any other characteristic protected by law. Additionally, Oracle complies with applicable legislation by considering qualified applicants with arrest and conviction records for employment opportunities.

Join our team where diversity is celebrated, and everyone's unique contribution is respected. Together, we embrace innovation and strive towards excellence – a testament to our commitment to fostering an inclusive and thriving workplace.