Sr Cons Dig Sec Serv

Year    Bangalore, Karnataka, India

Job Description



# Looking for 10 years of experience in Vulnerability Management# Experience in handling large customers with complex application & processes# Working knowledge of relevant Security Assessment methodologies, (including Threat Modeling, Static and Dynamic analysis (SAST, DAST), Penetration Testing, vendor application security testing, software composition analysis, configuration review and Penetration Testing).# Hands-on experience in performing security assessment with experience in tools s uch as HCL AppScan, Veracode, Checkmarx, NMap, Kali Linux, AppSpider, Net Sparker Enterprise, etc.# Experience in the responsibility for the reviewing vulnerabilities data from multiple sources (i.e. external internal penetration testing, interna l external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to business assets# Experience in improving and automating exist ing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets.# Experience in performing threat modeling and Design Reviews using commercial and open source tools# Exp erience with DevSecOps process and tool implementation# Experience in automation & integration of security tools with CI CD pipeline# Experience of Infrastructure Security Scanning and Process Implementation# Experience in developing proof of conc ept applications to demonstrate best practices# Support practice enablement# Experience in handling teams# Understanding of industry trends, system and technology integration, IT standards, procedures and policies, and emerging technologies# know ledge of application security standards (ISO IEC 27002, ISO IEC 27032, ISO IEC 27034 and NIST SP 800-53, OWASP Application Security Verification Standard (ASVS) and Mobile Security Testing Guide (MSTG), etc.) and vulnerabilities# Excellent communica tion and int.

Job Requirements: Application Vulnerability scanning and Analysis BurpSuite, Others, Others

Job Type

Full Time

Location

BANGALORE

Mandatory Skills

  • Application Vulnerability scanning and Analysis BurpSuite

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2949477
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year