Sr Infra Spec Dig Sec Serv

Year    Bangalore, Karnataka, India

Job Description



# Looking for experience between 8 years

# Experience in handling large customers with complex application & processes

# Working knowledge of relevant Security Assessment methodologies, (including Threat Modeling, Static and Dynamic analysis (SAST , DAST), Penetration Testing, vendor application security testing, software composition analysis, configuration review and Penetration Testing).

# Hands-on experience in performing security assessment with experience in tools such as HCL AppScan, Ver acode, Checkmarx, NMap, Kali Linux, AppSpider, Net Sparker Enterprise, etc.

# Experience in the responsibility for the reviewing vulnerabilities data from multiple sources (i.e. external internal penetration testing, internal external vulnerabil ity scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to business assets

# Experience in improving and automating existing vulnerability manag ement lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets.

# Experience in performing threat modeling and Design Reviews using commercial and open source tools

# Experience with DevSecOps process and tool implementation # Experience in automation & integration of security tools with CI CD pipeline

# Experience of Infrastructure Security Scanning and Process Implementation

# Understanding of industry trends, system and technology integ ration, IT standards, procedures and policies, and emerging technologies

# Knowledge of application security standards (ISO IEC 27002, ISO IEC 27032, ISO IEC 27034 and NIST SP 800-53, OWASP Application Security Verification Standard (ASVS) and Mobile Security Testing Guide (MSTG), etc.) and vulnerabilities

# Excellent communication and interpersonal skills

# Ability to work with multiple team and excellent at multi-tasking

# Should have the zeal to learn new technologies .

Job Requirements: Application Vulnerability scanning and Analysis Veracode DAST, Application Vulnerability scanning and Analysis Veracode SAST, Security Reference Architecture, Vulnerability Remediation Reports

Job Type

Full Time

Location

BANGALORE

Mandatory Skills

  • Application Vulnerability scanning and Analysis Veracode DAST

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2922774
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year