Job Details

ID #5217051
Estado Tennessee
Ciudad Collierville
Tipo de trabajo Permanent
Salario USD Depends on Experience Depends on Experience
Fuente Wipro Ltd.
Showed 2020-10-26
Fecha 2020-10-22
Fecha tope 2020-12-20
Categoría Etcétera
Crear un currículum vítae

Application Security Developer

Tennessee, Collierville, 38017 Collierville USA

Vacancy caducado!

  • Experience in Dynamic Application Security Assessment
  • Experience in API and Mobile App security assessment
  • Experience in DAST (Dynamic Application Security Testing) tools like MicroFocus Web Inspect and Burp Suite is must
  • Knowledge of using Open Source Penetration Testing tools like Burp Suite, Paros Proxy, Kali Linux etc
  • Excellent understanding of OWASP Top 10 vulnerabilities, SANS Top 25
  • Security certifications like CEH is must
  • Good to have other certifications like SANS, OSCP, CISSP.

Vacancy caducado!

Suscribir Reportar trabajo

Puestos de trabajo relacionados