My name is Nagender and I’m a Sr.Recruiter at Diverse Lynx. We provide IT Consulting Services to our customers’ immediate and long-term resource needs. I am contacting you either because your resume has been posted to one of the internet job sites to which we subscribe or you had previously.
Position: Penetration Tester
Location: Reston, VA
Work Mode – Hybrid role, 2 days’ Work from Office (Wednesday and Thursday)
Skill Set – red team with pentester
Job Description-
- Network penetration testing and experience working with network infrastructure
- An understanding of network protocols and their use for command-and-control channels
- Experience carrying out social-engineering assessments
- Development/modification of exploits, shellcode and associated tooling.
- Experience with security assessment tools, such as Nessus, Metasploit, Burp Suite Pro, Cobalt Strike, or Empire
- Understanding of common cryptography techniques
- Experience reviewing source code for security flaws
- Experience conducting wireless security assessments
- Experience conducting web application security assessments
- Experience working with a range of operating systems, including the use of Bash and Powershell, scripts
- Understanding on applications and its architecture built on languages like C#, .NET, Go, Java, or similar
Additional – Good to have certifications
- Offensive Security Certified Professional (OSCP)
- Certified Red Team Professional (CRTP)
- GIAC Penetration Tester (GPEN)
- CREST Penetration Testing / CBEST Qualifications
Position: Ping Developer with HYPR and Passwordless
Location: Reston, VA
Work Mode – Hybrid role, 2 days’ Work from Office (Wednesday and Thursday)
Skills – HYPR and Passwordless
Job Description:
- Hypr engineer with Ping experience.
- Experience with development with Java or Python and scripting.
- Experience integrating Hypr with desktop agent (Windows and Mac)
- Experience with ADCS and certificates.
- Prior experience deploying a passwordless solution is an advantage.
- 5+ years prior experience deploying, maintaining, and expanding COTS applications is preferred.
- Identity and Access Management experience – with a required skill set of full stack Java development and test automation experience.
- Experience using AWS technologies for building, deploying, and maintaining applications.
- Building new APIs, and leveraging OOB product APIs
- Experience with integrating with technologies like Splunk and Apigee
- Experience in writing technical documentation and be a SME providing guidance to other teams.
Cyber security with AWS-
Remote
We are seeking a skilled and experienced DevSecOps Engineer. The ideal candidate will have a strong background in DevSecOps practices, including the integration of security tools within CI/CD pipelines. A programming background and familiarity with AWS are highly desirable.
Key Responsibilities:
• Integrate Security Tools: Develop and implement security tools and practices into our CI/CD pipelines to ensure secure software development and deployment.
• Automation: Automate security testing and monitoring within the CI/CD pipelines to detect vulnerabilities early in the development cycle.
• Collaboration: Work closely with development, operations, and security teams to ensure seamless integration and adoption of security practices.
• Security Assessments: Conduct regular security assessments and audits to identify and mitigate potential security risks.
• Incident Response: Assist in the development and implementation of incident response plans and procedures.
• Continuous Improvement: Stay up-to-date with the latest security trends, tools, and best practices to continuously improve our security posture.
• Documentation: Maintain comprehensive documentation of security processes, tools, and procedures.
SecOps automation:
Developing Security Framework and integrating in CI/CD lifecycle
Security areas — Security baselines rules, for code, for infrastructure…
SAST, DAST, IAST
*** synk
Vercode
Checkmarx
prisma cloud
fortify
burpsuite
qualys
appscan
setting up thse tools, automating the proceses
understanding on leveraging security tool API’s
Certifications –
Offensive Security Certified Professional (OSCP)
Offensive Security Wireless Professional (OSWP)
Certified Ethical Hacker (CEH)
EC-Council Certified Security Analyst (ECSA)
Certified Secure Software Lifecycle Professional (CSSLP)
QualysGuard Certified
Appscan Certified
Regards
Nagender Rawat
Sr. Recruiter
Diverse Lynx LLC |300 Alexander Park|Suite #200|Princeton , NJ 08540
Email: [email protected] | URL: http://www.diverselynx.com