Lead Application Security Tester - Hyderabad, India - AT&T

    AT&T
    Default job background
    Description
    Job Description
    :

    We are searching for a highly skilled and experienced Lead Application Security Tester to spearhead our application security initiatives.

    The ideal candidate will have extensive experience in cybersecurity, with a specialized focus on application security.

    Responsibilities:


    Perform SAST/SCA/DAST scans using industry vulnerability scannerSAST/SCA – Veracode, using supplied compiled binary, configure scan platform to correct scan for both static code CWE's as well as SCA derived CVEs.

    Work will include coordination with app owner to ensure all branches of code are included in compiled binary file.
    DAST – Work begins with crawling the target application to identify existing directory and file structure. Once identified, execute DAST scan using HCL product to identify dynamic issue only visible during code execution.

    During testing process, tester MUST ensure application is not degraded and/or taken out of service due to scanning activitiesTester must ensure results from scanner are present in VM reporting platforms and visible to approved app usersValidation - Supplier will perform manual validation and false-positive analysis on the automated scan results.


    Remediation Support:
    The remediation support will analyze the top-rated vulnerabilities along with provide support to application teams on remediation strategies from identified risks

    Scan Retest:

    Supplier will perform revalidation tests of previously identified critical and high severity vulnerabilities as requested by the client application teams.

    Complex application testing and remediation/mitigation recommendation authorTechnical leadership of group of less experienced testers.


    Qualifications:


    Bachelor's degree required; equivalent experience equal to 4 years software development may be considered in lieu of degreeDeep familiarity with the OWASP Top 10 and other security concerns for web applicationsDeep Understanding of OWASP Application Security Verification Standards (ASVS)Deep understanding of SAST, DAST, SCA Scanning practicesUnderstand how to interpret and assess CVEs (Common Vulnerability and Exposures) and CWEs (Common Weakness Enumeration) as found by scanning toolsUnderstanding of SAST, DAST tools and dependency scanning toolsExperience working/integrating with secret management systems such as HashiCorp Vault or AWS Secrets ManagerAdvanced knowledge of front-end and back-end web application development in at least one technology stack (.NET, Java, PHP, Ruby/Rails, Angular, , etc.)

    Track record of staying current with trends, techniques, tools, and processes that drive improvement of security posture of applicationsStrong documentation skillsExcellent verbal and written communication skills, with proven technical writing abilities (English language proficiency required)Team-oriented thinking with demonstrated ability to produce high-quality work as part of a fast-paced, dynamic teamProven ability to communicate, collaborate, and present effectively with teams and individuals in different disciplines or areasMastery of English languageFull testing suite experience (6+ years)Weekly Hours:40


    Time Type:
    Regular


    Location:
    Bangalore, Karnataka, India


    It is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law.

    In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities.