drjobs ProdSec - Pen Tester العربية

ProdSec - Pen Tester

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

4-6years

Job Location drjobs

Bangalore - India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

andatory skills : mobile testing and API testing
-------------------------------------------------------------------------
Experience in the range of 4-6 years. Work timings being 9AM-6PM.
Hands-on experience with testing frameworks in line with Web App, Mobile, Web Services/APIs, Network, Secure Code Review.
Excellent Manual Penetration Testing skills in Web Application, Mobile (Native/Hybrid Android & iOS), Web Services, APIs, Secure Code Review and Network.
Experience in both commercial and open-source tools like: Burp Professional, Nmap, Kali, Metasploit, etc.
Experience with Open Web Application Security Project (OWASP) methodologies and tools.
Experience in preparing a security threat model and associated test plans/checklists.
Experience in translating the complex security threats to simpler procedures for web application developers, systems administrators, and management to understand security testing results.
Knowledge of current information security threats and evaluate new penetration testing tools..
Good understanding of coding best practices and standards.
In-depth knowledge of application development processes and at least one programming or scripting language (e.g., Java, Scala, C#, Ruby, Perl, Python, PowerShell) is preferred.
Excellent communication skills both written and verbal.
Critical thinking and good problem-solving abilities.
Organized in planning and time management skills are preferred.
Certification on CEH (Certified Ethical Hacker) or OSCP (Offensive Security Certified Professional) is desirable.
Key Responsibilities:

Operate a hands-on role involving manual penetration testing and vulnerability assessment activities of all types of applications, networks, Web services/APIs, Secure Code Review and mobile applications/devices.
Develop meaningful metrics to reflect the true posture of the environment allowing the organization to make educated decisions based on risk.
Produce actionable, threat-based, reports on security testing results.
Stay abreast of newer trends in tools and technologies used for web application security.

Employment Type

Full Time

Company Industry

About Company

100 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.