Application Security Engineer

Year    HR, IN, India

Job Description

for Appsec

• Familiarity with OWASP/SANS standards
• Experience in using automated and manual testing tools (Burp Suite Pro, Appscan, NMAP, Acuentix etc.)
• Good hands-on experience with Application Security Assessment tools both static and dynamic like Veracode, Fortify, WebInspect, CodeSecure, AppScan, Burp, Coverity
• Hands on Experience with Mobile application testing tools like Drozer, Xposed, MobSF, SSLTrustKiller, Frida, apktool, dex2jar, jadx, IDA etc.
• Experience in iOS and Android application pen testing
• Carry out application (web as well as mobile) penetration tests
• Performing security testing over APIs
• Keep up to date with latest testing and ethical hacking methods
• Report on findings to a range of stakeholders using a risk based methodology
• Make suggestions for security improvements
• Experience in different types of penetration testing - Black box, Grey box and White box
• Demonstrated experience with common penetration testing and vulnerability assessment tools (open source and commercial) such as nmap, Wireshark, Kali Linux OS, Metasploit, Burp Suite, Open VAS, OWSAP ZAP, Accunetix, Nikto, Nessus, sqlmap
• Basic knowledge of a programming languages such Java, JavaScript and SQL.
• Basic knowledge of Web technologies such as J2EE, XML, JSON, SOAP, REST, and AJAX
• Basic knowledge of application security mechanisms such as authentication and authorization techniques, data validation, and the proper use of encryption
• Support development teams with the implementation and running of penetration tests as per Secure SDLC
• Go beyond conventional checklists to create new ones fine-tuned to Airtel specific needs
• Experience with assessment development implementation integration optimization and documentation of a comprehensive and broad set of security technologies and processes within SaaS, IaaS, PaaS environments.

Skill Set

OWASP, Burp, Web Application Security, Acunetix, Vulnerability Assessment, Network Security, Mobile Application Security, Secure Code Review, Python, Bash, Java, Automation

Certifications: CEH

Job Type: Full-time

Pay: ?400,000.00 - ?800,000.00 per year

Benefits:

• Life insurance

Schedule:

• Rotational shift

Supplemental Pay:

• Yearly bonus

Application Question(s):

• Do you have any experience with Mobile application testing?
• Do you have any experience with Web application testing?
• Do you have any experience with Network Penetration testing?

Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3554510
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    HR, IN, India
  • Education
    Not mentioned
  • Experience
    Year