Product Security Engineer

Year    Pune, Maharashtra, India

Job Description


Perform Vulnerability Analysis and Penetration testing of Web / Thick client / Mobile applications used in critical infrastructure. Provide appropriate mitigation actions for the identified vulnerabilities to development team. Analyze Static and Dynamic Code Analysis tools findings and share the appropriate inputs to development team. Work closely with development team to validate and strengthen security controls. Experience / Skills Primary Qualifications: Experience in Vulnerability Analysis and Penetration testing of Web / Thick client / Mobile applications. Hands on experience with different security pen test tools like Burp Suite, Kali Linux, DAST like App Scanner or similar other tools widely used for Penetration Test. Understanding of crypto standards, authentication and authorization systems. Understanding of security protocols (HTTPS, HSTS, TLS, SSH). Good analytical skills and decision-making capabilities. Proven verbal and written communications. Secondary Qualifications: Knowledge of scripting language (TCL, Perl, Python, Shell etc.) for exploit development. Familiar with OWASP Top10 and IEC62443 standard. Possess collaboration skills and experience of working with internal/external partners. Education: Masters in Cybersecurity OR B. Tech- Computer Engineering / MCA with 2-4year relevant experience. Cybersecurity Certification will have added advantage.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3178371
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Rs.400000 - 800000 per year
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year