Security consultant

Posted: April 24, 2023, 10:03 a.m. - Full Time - Pune - remote work

Are you passionate about breaking the application? Are you someone who eats, drinks, breathes, and dreams security (bug bounties)? If yes, then Payatu is the place for you. We are always in search of passionate people to expand our renowned Bandit family at Payatu. In the quest for Bandits, here is an excellent opportunity we would like to share with you.

Who we are?

We are a bunch of young and passionate folks who are driven by the power of the latest and innovative technologies. We are on the mission of making the Cyberworld safe for every organization, product, and individual.

What we look for outside work parameters?

-Your expertise is your primary qualification, not your degree or certification.

–Your publicly known contributions are your credentials.

–Papers you have written, tools you have developed are your references.

–Your write-up reflects your interests and ethics.

–Your published exploits, your CTF scores, and hall of fame listings are the testimonies of your work.

–Your research paper was published and presented at conferences.

–You are learning from the community and enthusiastically contributing back.

You are a perfect technical fit if:

–Strong fundamental of application and network protocols.

–Stronghold on Web application security concept and penetration testing skill.

–Good command of at least one programming language.

–Good understanding of OWASP Top 10 and other web-related vulnerabilities as well as logic flaws.

–Hands-on experience in performing penetration testing of web-based applications preferably in the financial domain.

–Good to have experience in working alongside the development/QA teams.

–Good report writing and presentation skills.

–Should be able to suggest optimum security improvements to application components.

You Have All Our Desired Qualities, if:

–Experience in web application and web service security assessment.

–You have a history of publishing or presenting good research.

–You have the knack of finding security bugs in everything you touch.

–You like automating stuff.

–You like writing tools.

–You have excellent written and verbal communication skills and the ability to express your thoughts clearly.

–You have the skill to articulate and present technical things in business language.

–You can work independently as well as within a team and meet project schedules and deadlines.

–You have strong problem solving, troubleshooting, and analysis skills.

–You are passionate about your area of expertise and self-driven.

–You are comfortable working in a dynamic and fast-paced work environment.

–You are Self-driven, proactive, hardworking, team-player.

–You are working on something on your own in your field apart from official work.

Your everyday work will look like:

–Security assessment of web application and web service on various platforms.

–Back your findings with Proof-of-concept exploits.

–Collect evidence and maintain a detailed write-up of the findings.

–Understand and explain the results with impact on business and compliance status.

–Explain and demonstrate vulnerabilities to application/system owners.

–Provide appropriate remediation and mitigations of the identified vulnerabilities.

–Individually or collaboratively review the system designs, source code, configurations, communications for security gaps.

–Deliver results within stipulated timelines.

–Sharpen your saw with continuous research, learning, training on the latest tools and techniques, keeping up with new research, and sharing the same with the ecosystem.

–Communicate well using verbal and written skills, within and out of the team.