Sr. SOC Engineer (Red Teaming & Web Application Security Specialist)

7 - 11 years

0 Lacs

Posted:3 days ago| Platform: Shine logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

As a Red Teaming & Web Application Security Specialist at Hitachi Digital, your primary responsibility will be conducting advanced offensive security assessments to identify vulnerabilities across applications, infrastructure, and processes. In this role, you will combine adversary simulation exercises (Red Team) with deep web application penetration testing to proactively uncover and address security weaknesses before they can be exploited by malicious actors. Key Responsibilities: - Red Teaming & Adversary Simulation: You will plan, execute, and document red team engagements that simulate realistic cyberattacks against the organization's systems, applications, and users. This will involve emulating threat actors" tactics, techniques, and procedures based on frameworks like MITRE ATT&CK. You may also need to conduct physical security assessments, social engineering campaigns (such as phishing and vishing), and insider threat simulations as required. Additionally, collaborating with the Blue Team to validate detection and response capabilities and providing actionable improvement plans will be part of your responsibilities. - Web Application Security: Your role will also include performing manual and automated web application penetration testing using tools like Burp Suite, OWASP ZAP, and custom scripts. You will be expected to identify, validate, and exploit vulnerabilities such as injection flaws, authentication bypass, XSS, CSRF, SSRF, and insecure deserialization. Working closely with development teams to remediate findings and ensure secure coding practices will be essential. Furthermore, conducting source code reviews to detect and eliminate security flaws will fall under your purview. - Security Research & Tool Development: You will be tasked with developing and maintaining custom tools, scripts, and exploits to enhance testing capabilities. Staying current with emerging attack vectors, zero-days, and security trends, as well as performing threat modeling and providing secure architecture recommendations, will be crucial aspects of your role. If you have a minimum of 7 years of experience in web security and red teaming, possess a passion for cybersecurity, and are eager to work with a top-tier SOC team, we invite you to join us at Hitachi Digital. Our team values diversity, equity, and inclusion, and we are committed to creating a culture where diverse perspectives and unique experiences are celebrated. At Hitachi Digital, you'll have access to industry-leading benefits, support for your holistic health and well-being, and flexible work arrangements designed to help you achieve a sense of balance and fulfillment in both your personal and professional life.,

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now

RecommendedJobs for You