Enable America Jobs

Enable America Logo

Job Information

UL, LLC TS Senior Security Engineer - Networking, CCNA, Cyber Security in Mumbai, India

  • Develop comprehensive test plans for network equipment, adhering to ITSAR standards.

  • Design and implement methodologies, tools, and frameworks to assess the security of IP Routers, Wi-Fi CPE devices, 5G components and other ITSAR as well .

  • Conduct in-depth security assessments and penetration tests on IP Routers and Wi-Fi CPE devices to identify potential threats and vulnerabilities.

  • Analyze vulnerabilities, misconfigurations, and weaknesses, providing detailed reports on findings.

  • Identify, analyze, and document vulnerabilities in IP Routers and Wi-Fi CPE devices, ensuring compliance with ITSAR security requirements.

  • Collaborate with network architects, engineers, and developers to design and implement secure configurations for network equipment.

  • Develop and propose effective remediation strategies to address identified security issues, improving the overall security posture of network equipment.

  • Provide actionable recommendations to stakeholders and management to enhance network security.

  • Execute vulnerability assessments, penetration tests, and security reviews to identify weaknesses and potential security threats.

  • Validate security configurations, system hardening practices, and patch management processes to ensure they meet NCCS ITSAR standards.

  • Evaluate third-party software and hardware products for compliance with NCCS ITSAR requirements before deployment.

  • Create and maintain comprehensive documentation, including security policies, procedures, audit reports, and technical assessments.

  • Provide regular status updates, risk assessments, and recommendations to senior management on the organization's security posture.

  • Support internal and external audits, ensuring accurate documentation and evidence of compliance with NCCS ITSAR.

  • Stay informed about emerging threats, vulnerabilities, and best practices related to IP Routers, Wi-Fi CPE devices, and related technologies.

  • Participate in incident response activities and investigations related to security breaches or incidents involving network equipment.

  • Act as a subject matter expert on NCCS ITSAR, offering guidance and training to security team members and other departments.

  • Collaborate with software developers, IT operations, and business units to ensure secure design, deployment, and operation of systems.

  • Mentor junior engineers and security analysts, fostering a culture of continuous learning, collaboration, and improvement.

  • Contribute to the development and refinement of security policies, standards, and procedures, with a focus on 5G network security and emerging technologies.

  • B. Tech/B.E in ECE/Computer Science/Telecommunication Related field or MCA or MSc (Computer Science or M.Sc. IT) or M.Sc. in Cybersecurity or equivalent.

  • 5+ years of security engineering experience, focusing on system and network security.

  • Proven experience with NCCS ITSAR or similar security assurance frameworks (e.g., Common Criteria, ISO/IEC 27001, Pentesting).

  • Strong understanding of network protocols, encryption technologies, and cybersecurity tools.

  • Proficiency in risk assessment, threat modeling, and vulnerability management.

  • Experience with security testing tools (e.g., Nmap, Nessus, Metasploit, Burp Suite, Nessus and other kali OS tools).

  • Relevant certifications preferred: CEH, CCNA, OSCP, CCNP and eJPT

  • Excellent problem-solving skills, with the ability to work independently and lead teams for the technical aspect in a fast-paced environment.

  • Strong communication and interpersonal skills, with the ability to convey complex technical information to non-technical stakeholders.

A global leader in applied safety science, UL Solutions (NYSE: ULS) transforms safety, security and sustainability challenges into opportunities for customers in more than 110 countries. UL Solutions delivers testing, inspection and certification services, together with software products and advisory offerings, that support our customers’ product innovation and business growth. The UL Mark serves as a recognized symbol of trust in our customers’ products and reflects an unwavering commitment to advancing our safety mission. We help our customers innovate, launch new products and services, navigate global markets and complex supply chains, and grow sustainably and responsibly into the future. Our science is your advantage.

UL LLC has been and will continue to be an equal opportunity employer. To assure full implementation of this equal employment policy, we will take steps to assure that:

Persons are recruited, hired, assigned and promoted without regard to race, color, age, sex or gender, sexual orientation, gender identity, gender expression, transgender status, religion, creed, national origin, ethnicity, citizenship, ancestry, disability, genetic information, military or veteran status, pregnancy, marital or familial status, or any other protected category under applicable law.

DirectEmployers