DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

UL, LLC TS Senior Security Engineer - Cyber Security Engineer in Mumbai, India

  • Under supervision, implement sophisticated attacks requiring multiple techniques such as vulnerability analysis, signal processing, physical attacks, and others.

  • Undertake security evaluation attacks on embedded systems.

  • The main activity will be the real product analysis with the aim to highlight its strengths and weaknesses.

  • Work closely with customers to meet their requirements; including producing expertise reports on the findings.

  • Follow-up with the latest technical developments in the physical and logical attacks area that need to be contributed to the internal R&D developments in hardware and software to enhance the level of our attacks and to explore new forms of attacks.

  • Read and follow the Underwriters Laboratories Code of Conduct and follow all physical and digital security practices.

  • Performs other duties as directed.

  • Test plan and testing experience.

  • knowledge of Network Defense, Proxy, Firewalls, and Authentication Servers (LDAP, RADIUS, Local Auth etc.,)

  • Hands on Security protocols - Captive Portal, Port Security, VPNs, IPSEC, DOT1x,Web Auth and EAP Methods.

  • Penetration tests and vulnerability assessments on computer systems, networks, and applications to identify potential security risks and vulnerabilities.

  • Knowledge of cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators, TCP/IP, SSH, HTTPS, SSL/TLS, IKE etc.

  • Tools experience is desirable, exposure to any or all these tools IXIA, Wireshark, Burp Suit, Hydra, Fuzzers, Nmap, Nessus, etc.

  • Experience building testing environments, performing testing and reporting results (technical writing).

  • Excellent written/oral communication skills and strong analytical and problem-solving skills.

  • Knowledge of OpenSSL, OpenSSH and/or OpenPGP.

  • Vulnerability Analysis and/or penetration testing experience/expertise.

  • Knowledge of various programming languages (C, C++, Python & Scapy) and development environments.

  • Security Certification is an CCNA/CCNP and CEH along with VPAT knowledge and ISO 27000

  • Knowledge of OWASP TOP 10 and CWE Top 25 is additional good to have along with X.509/Digital certificates and their attributes as well as protocols such as CRL and OCSP.

  • Self-motivated individual with the ability to collaborate and work in a high-performing team with an eagerness to learn.

A global leader in applied safety science, UL Solutions transforms safety, security, and sustainability challenges into opportunities for customers in more than 100 countries. UL Solutions delivers testing, inspection and certification services, together with software products and advisory offerings, that support our customers’ product innovation and business growth.

The UL Certification Marks serve as a recognized symbol of trust in our customers’ products and reflect an unwavering commitment to advancing our safety mission.

We help our customers innovate, launch new products and services, navigate global markets and complex supply chains, and grow sustainably and responsibly into the future.

From the adoption of electrification to the enablement of 5G and new mobility, we collectively look toward new frontiers, working for a safer world.​ Our science is your advantage.

Mission: Working for a safer world

UL LLC has been and will continue to be an equal opportunity employer. To assure full implementation of this equal employment policy, we will take steps to assure that:

Persons are recruited, hired, assigned and promoted without regard to race, color, age, sex or gender, sexual orientation, gender identity, gender expression, transgender status, religion, creed, national origin, ethnicity, citizenship, ancestry, disability, genetic information, military or veteran status, pregnancy, marital or familial status, or any other protected category under applicable law.

DirectEmployers