<br><br>About The Role<br> As a Trainee Security Engineer at HighRadius, you will be responsible for performing penetration testing, creating proof-of-concepts (POCs), and demonstrating the impact within the context of HRC. You will act as a Cybersecurity Subject Matter Expert (SME), collaborating with internal teams such as Product, Technology, Legal, and Risk to enhance controls and drive impactful changes. This role involves building and aligning with the roadmap and vision of the cybersecurity function and delivering on these objectives. Additionally, you will work closely with senior leadership globally to manage day-to-day matters, troubleshoot issues, identify new opportunities, and drive initiatives to completion.<br><br> Candidate Profile<br> - Act as a Cybersecurity SME, performing penetration tests daily.<br> Chain different bugs and demonstrate their impact within HighRadius by creating POCs.<br> - Conduct formal and comprehensive application and infrastructure penetration testing assessments.<br> - Provide well-written, concise technical and non-technical reports.<br> - Perform vulnerability assessments and recommend remediation actions.<br> - Manage and deliver penetration testing projects within strict deadlines.<br> - Research application and infrastructure components to identify new vulnerabilities and follow responsible disclosure.<br> - Proven experience in web application, infrastructure, and/or mobile application penetration testing.<br> - Experience working in a team lead or management capacity.<br> - Strong understanding of penetration testing methodologies such as OWASP Top 10 and SANS 25.<br> - Knowledge in security testing of mobile applications (iOS/Android).<br> - Ability to program or script in a preferred language.<br> - Good understanding of network and operating system principles.<br> - Solid knowledge of various technologies, including associated security vulnerabilities and exploits.<br><br> Qualifications Required<br> - Education: BSc/BE/BTech/ME/MTech/MCA/MSc.<br> - 1-3 years of security experience.<br> - OSCP preferred for Principal Engineer roles; CEH certification for Team Lead is a plus.<br> - Capture The Flag (CTF) experience.<br> - Knowledge of industry security standards (CIS Benchmarks, PCI DSS, NIST).<br> - Understanding of security auditing and alerting within an enterprise environment.<br> - Good understanding of Cybersecurity attack scenarios, threat actors, and controls.<br> - Proficiency in analyzing ambiguous problems, with strong communication skills and the ability to translate security risks into business risks to drive actionable decisions across multiple levels and departments.<br><br>About The Company<br> HighRadius is a leading provider of AI-powered treasury management and finance solutions. We are dedicated to transforming finance operations through innovative technology and strategic insights, helping organizations drive efficiency and achieve their financial goals.<br><br>