Application Security Tester

Year    Hyderabad, Telangana, India

Job Description


:: We are seeking an Application Security Tester to join our team. The ideal candidate will have a solid background in cybersecurity with a particular emphasis on application security.Responsibilities:

  • Perform SAST/SCA/DAST scans using industry vulnerability scanner
  • SAST/SCA \xe2\x80\x93 Veracode, using supplied compiled binary, configure scan platform to correct scan for both static code CWE\xe2\x80\x99s as well as SCA derived CVEs. Work will include coordination with app owner to ensure all branches of code are included in compiled binary file.
  • DAST \xe2\x80\x93 Work begins with crawling the target application to identify existing directory and file structure. Once identified, execute DAST scan using HCL product to identify dynamic issue only visible during code execution.
  • During testing process, tester MUST ensure application is not degraded and/or taken out of service due to scanning activities
  • Tester must ensure results from scanner are present in VM reporting platforms and visible to approved app users
  • Validation - Supplier will perform manual validation and false-positive analysis on the automated scan results.
  • Remediation Support: The remediation support will analyze the top-rated vulnerabilities along with provide support to application teams on remediation strategies from identified risks.
  • Scan Retest: Supplier will perform revalidation tests of previously identified critical and high severity vulnerabilities as requested by the client application teams.
Qualifications:
  • Bachelor\'s degree required; equivalent experience equal to 4 years software development may be considered in lieu of degree
  • Deep familiarity with the OWASP Top 10 and other security concerns for web applications
  • Deep Understanding of OWASP Application Security Verification Standards (ASVS)
  • Deep understanding of SAST, DAST, SCA Scanning practices
  • Understand how to interpret and assess CVEs (Common Vulnerability and Exposures) and CWEs (Common Weakness Enumeration) as found by scanning tools
  • Understanding of SAST, DAST tools and dependency scanning tools
  • Experience working/integrating with secret management systems such as HashiCorp Vault or AWS Secrets Manager
  • Advanced knowledge of front-end and back-end web application development in at least one technology stack (.NET, Java, PHP, Ruby/Rails, Angular, Node.js, etc.)
  • Track record of staying current with trends, techniques, tools, and processes that drive improvement of security posture of applications
  • Strong documentation skills
  • Excellent verbal and written communication skills, with proven technical writing abilities (English language proficiency required)
  • Team-oriented thinking with demonstrated ability to produce high-quality work as part of a fast-paced, dynamic team
  • Proven ability to communicate, collaborate, and present effectively with teams and individuals in different disciplines or areas
Weekly Hours: 40Time Type: RegularLocation: Bangalore, Karnataka, IndiaIt is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities.

AT&T

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3270509
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year