Application Security Tester/penetration Tester

Year    Ahmedabad, Gujarat, India

Job Description

  • Key Responsibilities : Experience in web application security assessments, hands on techniques for identifying SQL injections, XSS, CSRF, authentication, OWASP top issues, Good knowledge of security technologies for secure software development such as e-commerce apps, apis, authentication techniques and protocols etc. Experience on both commercial and open source tools Cenzic Hailstorm, Burpsuite, AppScan, WebInspect, Appspider, sqlmap, OWASP ZAP, d Experience in BEEF, MetaSploit and other exploitation framework
  • Technical Experience : a Looking for candidates with Platform experience especially on enterprise platformb Proven experience in identifying and exploiting business logic and framework related vulnerabilities c Vast experience in removing false positives, analyzing dynamic scan webinspect, appscan reportsd Knowledge of Secure SDLC and Security standards like OWASP, CWE, NIST, OSSTMMd Provide expert advice and recommendation to application development team as well as vendor
  • Professional Attributes : Expect to have good verbal and written communication and a good team player
Job Type: Full-timeSalary: Up to ?40,000.00 per monthSchedule:
  • Morning shift
Ability to commute/relocate:
  • Motera, Ahmedabad, Gujarat: Reliably commute or planning to relocate before starting work (Required)
Experience:
  • total work: 4 years (Preferred)

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2884602
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Ahmedabad, Gujarat, India
  • Education
    Not mentioned
  • Experience
    Year