Emerson Recruitment Drive 2024 | Hiring Graduate Engineer Trainee – Apply Now

Emerson Recruitment Drive 2024 :-

Emerson is hiring candidates for the role of Graduate Engineer Trainee for the Pune, Maharashtra, India locations. The complete details about Emerson Recruitment Drive 2024 are as follows.

  • Job Position: Graduate Engineer Trainee
  • Job Location: Pune, Maharashtra, India
  • Salary Package: As per Company Standards
  • Full/Part Time: Full Time
  • Req ID: 24010346
  • Education Level: Graduation

Qualifications

For This Role, You Will Need:

  • Primary Qualifications:
    • Familiar with different security pen test tools like Burp Suite, Kali Linux, DAST like App Scanner or similar other tools widely used for Penetration Test.
    • Understanding of security protocols (HTTPS, HSTS, TLS, SSH).
    • Good analytical skills and decision-making capabilities.
    • Proven verbal and written communications.
  • Secondary Qualifications:
    • Knowledge of scripting language (TCL, Perl, Python, Shell etc.) for exploit development.
    • Familiar with OWASP Top10 and IEC62443 standard
    • Possess collaboration skills and experience of working with internal/external partners.

Preferred Qualifications that Set You Apart:

  • B. Tech- Computer Engineering / Electronics Engineering
  • Cybersecurity Certification will have added advantage.

You will Anticipates customer needs and provides services that are beyond customer expectations. You will Quickly and decisively takes action in fast-changing, unpredictable situations and Assumes responsibility for the outcomes of others.

Job Summary: 

If you are a Product Security Engineer looking for an opportunity to grow, Emerson has an exciting opportunity for you!  Based in our Pune, India location, you will be a member of a collaborative product Security group.

You will have the opportunity to lead Innovative product Security and work with global technical leadership teams for product Security for Emerson business units located across the globe. You’ll be employed for Emerson Innovation Centre, Pune (EICP)

In This Role, Your Responsibilities Will Be:

  • Perform Vulnerability Analysis and Penetration testing of Web / Thick client / Mobile applications used in critical infrastructure
  • Perform protocol fuzz Testing of industrial communication protocol
  • Provide appropriate mitigation actions for the identified vulnerabilities to development team
  • Analyze Static and Dynamic Code Analysis tools findings and share the appropriate inputs to development team.
  • Work closely with development team to validate and strengthen security controls.

Skills Required

Offer To You:

By joining Emerson, you will be given the opportunity to make a difference through the work you do.

Emerson’s compensation and benefits programs are designed to be competitive within the industry and local labor markets. We also offer a comprehensive medical and insurance coverage to meet the needs of our employees.

Emerson is committed to creating a global workplace that supports diversity, equity and embraces inclusion. We welcome foreign nationals to join us through our Work Authorization Sponsorship.

Emerson attracts, develop, and retain exceptional people in an inclusive environment, where all employees can reach their greatest potential. Emerson is dedicated to the ongoing development of our employees because we know that it is critical to our success as a global company.

Emerson Recruitment Drive 2024 Application Process:-

Apply In Below Link

Apply Link:- Click Here To Apply (Apply before the link expires)

Note:– Only shortlisted candidates will receive the call letter for further rounds

WhatsAppJoin us on
WhatsApp!