Security Analyst

Year    Maharashtra, India

Job Description

Job description
Expected: CEH is mandatory; eJPT, OSCP, and other advanced certifications are good to have.
Selection Criteria: If CEH is not present, reject the candidate.
1. Security Tools Experience
Q
Web Application Security: Burp Suite OR OWASP ZAP
Mobile Application Security: MobSF + Frida
Cloud Security Audit: Prowler OR CS-Suite
Source Code Review: SonarQube OR Checkmarx
Selection Criteria: Candidate must have hands-on practice with at least one tool from each of the three categories:
Web application
Mobile application
Source code review (mandatory only for Sr. Security Analyst) and
Cloud security audit tools are good to have.
3. Scripting Skills
Question: Do you have hands-on practice in any scripting language like Python or JavaScript?
Expected: Any one would work.
4. Technical Skills
Question: Please describe your experience in Infra VAPT, Application Security, Mobile Security, and (for Sr. Security Analyst) DevSecOps.
Expected:
Minimum 3 years relevant experience in required domains.
For DevSecOps (Sr. Security Analyst only): Ask -- "Have you worked on security tools integration in the DevSecOps pipeline?"

Skills Required

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4290408
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year