Application Security - Mumbai, India - Skillventory

Skillventory
Skillventory
Verified Company
Mumbai, India

4 weeks ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description

Application Security - with a Leading Organisation:

  • From 5 to 9 year(s) of experience
- ₹ Not Disclosed by Recruiter

  • Mumbaior

Roles and Responsibilities

Job Title:
Application Security Assessment

  • Manager
  • Department: RMD security testing, Penetration testing and
  • Secure Code review and managing team of
  • Application assessors for thick clients, web
  • Required Qualification: BE / MCA/ M.Tech
IT/Cyber Security

  • Preferred Qualification:
  • Professional Certification like Certified
  • Ethical Hacker / Offensive Security Certified
  • Professional (OSCP).
  • Skill, Knowledge & Trainings:
  • Understanding and hands on experience of various security tools such as Burp Suite,
  • Acunetix, Checkmarx, ZAP, Echo Mirage, Fiddler, sqlmap, nmap and operating
- systems like Kali linux.

  • Knowledge of OWASP, Common Vulnerabilities and Exposures.
  • Familiarity with security frameworks like ISO 27001 and risk management
- methodologies.

  • Core Competencies:
  • Web, mobile and Thick client
  • Secure Code review using tools like
  • Checkmarx
  • Hands on experience on black box
- and white box security assessments.

  • Can perform Threat profiling and
  • Threat modelling, Analyze
- vulnerabilities, perform an impact
- analysis and risk mapping as per
- standards such as OWASP, Common

  • Vulnerabilities and Exposures (CVE)
  • Functional Competencies:
  • An analytical mind with excellent
- problem-solving ability.

  • Outstanding communication and
- organization skills.

  • Ability to work under pressure in a fast
paced environment.

  • Managing Application security testing
- teams and ensuring that the- with in the planned timelines.

  • Job Purpose: To perform and manage team to complete Application security and Secure
  • Area of Operations Key Responsibility
  • Application Security assessments The calendar for Appsec is drawn for
- every year and ensure that planned- schedule
  • Role:_IT Security
  • Other
  • Salary:_ Not Disclosed by Recruiter
  • Industry:_IT Services & Consulting
  • Department:_IT & Information Security
  • Role Category:_IT Security
  • Employment Type:_Full Time, Permanent


  • Key Skills

  • Ethical HackingTeam ManagementCertified Ethical HackerCyber SecurityOscpMobile ApplicationsPenetration TestingWeb TechnologiesApplication Security TestingSecure Code ReviewEducation
  • UG:_Any Graduate

Company Profile:


SKILLVENTORY

  • Leading RPO
  • Recruiter Name:_Khushboo
  • Contact Company:_
    SKILLVENTORY
  • Telephone:_
+91-XXXXXXXXXX

More jobs from Skillventory