Location - PAN India
Skill - Application Security
Level - SA
Roles/Responsibilities
Basic programing knowledge in any programming language and knowledge on secure development practices.
Good understanding of OWASP TOP 9 Secure Code review.
Should have hands-on experience in Web Application Security Testing tools (SAST & DAST) and Penetration testing tools such as HP Fortify, Checkmarx, Acunetix, Nessus, Burp Suite, Metasploit., Qualys Guard, Kali Linux, etc.
Ability to understand/modify exploit code and find logical security flaws in applications.
Should have knowledge and experience of Network Security, Application Security, Internet Security, attack vectors.
Good understanding of OWASP TOP 10 vulnerabilities and their mitigations.
To conduct technical vulnerability assessments, identify potential vulnerabilities and provide recommended controls and support to mitigate them.
Stay current on Application Security testing industry vulnerabilities, technologies, tools, and skills, and make recommendations for use based on business value.
Work closely with development teams to provide input and education on identified security issues.
Comprehensive knowledge of software security testing principles, practices, and tools, including conducting penetration tests.
Understanding architecture reviews, threat modeling and secure SDLC is a plus.
Experience / Skills/Qualifications
Any Engineering degree with CEH or equivalent certification
5+ years of experience
Possess an impeccable work ethic and a high degree of integrity.
Good Analytical & Problem-Solving skills
Able to communicate with technical staff/management.
Willingness to learn & contribute as a team member towards assigned goals ensuring customer satisfaction.
Proven effectiveness in collaborating across teams/disciplines, including but not limited to software Developers, Testers, and others outside the security organization.
Continuously refresh technical skills and knowledge.
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.