SecureLayer7 Technologies specializes in cybersecurity solutions, offering services such as penetration testing, vulnerability assessments, and security audits to protect customers' digital assets.
Not specified
INR 15.0 - 30.0 Lacs P.A.
Work from Office
Full Time
About the role: A Cybersecurity project manager with 10+ years of relevant experience will be responsible for delivering the cybersecurity services projects. Ideal candidates will have client facing project management experience & providing latest updates via clear communication to the customer.How can this be achieved? As a project manager, you need to work closely with team leaders, pentesters, executives, and different departments across the organization. This role defines objectives, creating plans to achieve goals, tracking progress and budgets. The Project manager communicates to customer stakeholders with the latest updates of the project. The Project Manager establishes new and improves existing project management processes and methodologies to ensure projects are delivered on time, within budget, adhere to high-quality standards, and meet stakeholder expectations. Career opportunity: Join the cybersecurity industry current need of the 21st Century. Align your career trajectory with a hyper-growth company. Feel proud to solve the real cybersecurity issues of prominent clients. Work with top-notch cybersecurity experts. How you will succeed in this role: Leading passionate cybersecurity teamBuilding a strong pentester teamProviding feedback to internal stakeholdersTime and team managementDelegation of work with clear communicationIf you can keep your head when all about you are losing theirs. Solve problems under pressure. Coping With Changes Allocate the right work to the right people.Deliver quality results to customers by thinking out of the box. Building the OKR and providing quarterly and annual plan. Responsibilities: Manage multiple Services projects, including scope, schedule and budget to achieve project milestones and goals while maintaining a high level of quality. Lead challenging multiple service project engagements that assess the security of modern applications and infrastructure. Work with customers, provide subject matter expertise, and leave their security better than when we found it. Generate thought leadership that helps establish SecureLayer7 as the premier pentest companyEffectively communicates with cross-functional teams. e.g. Sales team and accounts team, Management with detailed plans of deliveries.Strong ability to understand client expectations and to resolve issues that may affect deliverySelf-starter with a demonstrated ability to learn beyond formal training with a strong aptitude for delivering quality service. E.g. Utilizing the internal tools to update the service projects. Building Project Planners, Capacity planner, Managing pentester(s) Calendar, Planning/booking travel, defining rules of engagement. Building and promoting internal team training and cybersecurity research. Internal team's quarterly reviews, feedback submissions to HR & respective stakeholders for improving the performance of team members. The ability to work on multiple projects simultaneously and balance conflicting demandsStrong understanding of critical Project Management concepts such as activity plans, milestones, task dependencies, risk, and issue tracking, status reporting. Creating thorough and accurate reports and providing status updates on projects and presenting findings to senior leadership on a routine basis Good to have: Understanding on cybersecurity standard frameworks such OWASP top 10, NIST, and PCI-DSSPMP Certification Work with sensitive, confidential and/or proprietary information while maintaining the highest level of confidentiality, professionalism, and ethics.
Not specified
INR 4.0 - 7.0 Lacs P.A.
Work from Office
Full Time
As part of our offensive security team, you ll work with cutting-edge tools, innovative techniques, and an experienced team to challenge the status quo and strengthen the digital landscape. Key Responsibilities - Execute full-scope Red Team engagements, including phishing, social engineering, and network penetration. Simulate advanced hacking techniques and replicate adversary tactics to uncover security weaknesses. Work closely with Blue Teams in Purple Team exercises to enhance detection and response capabilities. Develop, extend, or modify exploits, shellcode, or tools to simulate sophisticated attacks. Perform reverse engineering of malware (advantageous but not mandatory). Write clear and actionable reports outlining vulnerabilities, exploitation techniques, and remediation strategies. Stay updated on the latest cyber threats, attack methods, and emerging technologies. Ideal Profile Required Skills & Experience - Deep understanding and extensive experience in penetration testing methodologies and tools. Strong technical knowledge of various technologies and the ability to quickly learn and adapt to new ones. A passion for learning new technologies and breaking them apart is essential. Expertise in Active Directory attacks and defenses. Proficiency with tools such as Metasploit, Cobalt Strike, BloodHound, and similar offensive security frameworks. Knowledge of hacking methods and frameworks like MITRE ATT&CK. Strong scripting skills (Python, PowerShell, Bash) and experience in manual exploitation techniques. Certifications such as OSCP, OSEP, CRTO, or equivalent are highly valued Whats on Offer? Leadership Role Join a well known brand within IT Services Great work environment
FIND ON MAP
1. Are certifications needed?
A. Certifications in cloud or data-related fields are often preferred.
2. Do they offer internships?
A. Yes, internships are available for students and recent graduates.
3. Do they support remote work?
A. Yes, hybrid and remote roles are offered depending on the project.
4. How can I get a job there?
A. Apply via careers portal, attend campus drives, or use referrals.
5. How many rounds are there in the interview?
A. Usually 2 to 3 rounds including technical and HR.
6. What is the interview process?
A. It typically includes aptitude, technical, and HR rounds.
7. What is the work culture like?
A. The company promotes flexibility, innovation, and collaboration.
8. What is their average salary for freshers?
A. Freshers earn between 3.5 to 6 LPA depending on role.
9. What kind of projects do they handle?
A. They handle digital transformation, consulting, and IT services.
10. What technologies do they work with?
A. They work with cloud, AI, cybersecurity, and digital solutions.
Gallery
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
Chrome Extension