Job Details

ID #5332658
Estado Tennessee
Ciudad Collierville
Tipo de trabajo Permanent
Salario USD $80,000 - $120,000 80000 - 120000
Fuente Wipro Ltd.
Showed 2020-10-30
Fecha 2020-10-29
Fecha tope 2020-12-27
Categoría Seguridad
Crear un currículum vítae

Application Security Engineer (remote Option Available)

Tennessee, Collierville, 38017 Collierville USA

Vacancy caducado!

Responsibilities- Responsible for dynamic Application Security Testing of customer applications- Onsite - Offshore co-ordination- Interaction and Coordination with customer managers- Scheduling review of weekly status report with customer and offshore team- Perform Integrations with customer tools, procedures and processes- Conduct Dynamic Application Security Testing Scans- Conduct Static Application Security Testing scans- Plan test execution and ensure adherence to customer’s policies, procedures and guidelines- Perform automated tool scanning- False Positive Elimination- Execute manual reviews- Create test completion reports with evidences; compile findings on new vulnerabilities- Vulnerability trend analysis, reporting- Interacting with the stake holder to track the remediation Experience: ü Experience in Dynamic Application Security Assessmentü Experience in API and Mobile App security assessmentü Experience in DAST (Dynamic Application Security Testing) tools like MicroFocus Web Inspect and Burp Suite is mustü Knowledge of using Open Source Penetration Testing tools like Burp Suite, Paros Proxy, Kali Linux etc.ü Excellent understanding of OWASP Top 10 vulnerabilities, SANS Top 25ü Security certifications like CEH is mustü Good to have other certifications like SANS, OSCP, CISSP.

Vacancy caducado!

Suscribir Reportar trabajo