DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Kyndryl Offensive Security Professional - Threat-Led Penetration Testing (TLPT) and Red Teaming in Bangalore, India

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Join Kyndryl as a Penetration Testing Associate and embark on an exhilarating journey where you'll wield your strategic vision and hands-on expertise to revolutionize our approach to cybersecurity. As an integral part of our team, you'll take charge of the entire lifecycle of customer engagements, transforming the way we safeguard businesses in the digital realm.

Imagine immersing yourself in the world of cutting-edge cyber warfare, authorized to simulate adrenaline-pumping attacks on computer systems, networks, applications, and other digital assets. Your mission? To unveil vulnerabilities, unearth hidden weaknesses, and fortify our clients' security systems, all while pushing the boundaries of innovation.

You'll dive deep into the heart of our customers' businesses, meticulously analyzing their unique security environments. Armed with your expert insights, you'll conduct comprehensive assessments, leaving no stone unturned in the pursuit of identifying problem areas. Crafting personalized proposals that blend seamlessly with our overarching Kyndryl Security strategy, you'll present your visionary solutions to our customers, championing the importance of robust cybersecurity.

But that's not all—your role extends far beyond the realm of individual projects. As a true cybersecurity trailblazer, you'll be the driving force behind our penetration testing initiatives. Collaborating closely with other teams, you'll spearhead the dissemination of vital information and recommended countermeasures, ensuring a united front in the battle against digital threats.

Your contributions will not go unnoticed. Your meticulous testing processes, groundbreaking findings, and insightful recommendations will be meticulously documented in detailed reports, commanding the attention of stakeholders. You'll shape the future of enterprise information security, empowering businesses to rise above the challenges of the ever-evolving cyber landscape.

At Kyndryl, we believe that staying ahead of the game is essential. As a Penetration Testing Associate, you'll embark on an ongoing journey of discovery, continually learning and exploring new methodologies, staying abreast of the latest security threats, attack techniques, and tools. We encourage and support your relentless pursuit of knowledge, because it is through your unyielding dedication that we can deliver unrivaled protection to our customers.

Join us now and let your passion for cybersecurity shine. Together, we will set new standards, revolutionize the industry, and ensure the highest level of security for our customers. Are you ready to make your mark as a Penetration Testing Associate at Kyndryl?

Your Future at Kyndryl

Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.

Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Skills and Experience

  • Minimum of 5 years of hands-on experience in offensive security, specifically in threat-led penetration testing and red teaming.

  • Experience with a range of penetration testing tools and frameworks (e.g., Metasploit, Burp Suite, OWASP).

  • Extensive knowledge in network protocols, cryptography, web and application security, and advanced attack vectors.

  • Good understanding of common programming and scripting languages (e.g., Python, Bash, Powershell).

  • In-depth knowledge of the latest Cybersecurity threats and trends.

  • Experience with creating threat models and conducting risk assessments.

  • Proven track record in penetration testing, TLPT, and Red Teaming and CTF participation

Preferred Skills and Experience

  • Advanced certifications like the LPT (Licensed Penetration Tester) or CREST CCT (Certified Infrastructure Tester) are highly desirable.

  • Bachelor’s or Master’s degree in Computer Science, Information Security, or related fields.

  • Good analytical and problem-solving abilities, coupled with innovative thinking.

  • Excellent communication skills, able to articulate complex security issues to a diverse audience.

  • Preferred certifications: OSCE³, OSEP, OSWE, OSCP, CRTO, CRTO II, CISSP, or similar.

  • Active participation in CTF challenges like Hack The Box, DEF CON CTF, and others is a strong plus, demonstrating practical and competitive cybersecurity skills.

  • Self-driven with the ability to work independently and as part of a global team

  • Willingness to travel for client engagements and collaborative projects

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers