drjobs Data Dev Lead

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

India

Monthly Salary drjobs

INR INR 1000000 - 3000000

Vacancy

1 Vacancy

Job Description

Application Security:

About the Role :

1. Threat Modeling:
  • Ability to analyze a solutions design and identify potential security threats.
  • Knowledge of threat modeling methodologies (e.g. STRIDE DREAD).
  • Skill in recommending appropriate mitigations for identified threats.
2. Secure Software Development Lifecycle (SDL) Training:
  • Strong understanding of SDL principles and best practices.
  • Ability to effectively communicate security concepts to developers.
  • Experience in delivering engaging and informative training sessions.
3. Security Code Review:
  • Proficiency in manual code review techniques to identify vulnerabilities.
  • Familiarity with automated code analysis tools (e.g. SAST SCA).
  • Ability to interpret and analyze code review results.
4. Security Testing:
  • Handson experience with manual security testing using tools like Burp Suite.
  • Understanding of various security testing methodologies (e.g. black box grey box).
  • Ability to identify and exploit common web application vulnerabilities.
5. Vulnerability Scanning and Analysis:
  • Experience with automated vulnerability scanners (e.g. Nessus Qualys).
  • Skill in analyzing scan results and filtering out false positives.
  • Ability to prioritize and remediate identified vulnerabilities.
6. TechnologySpecific Knowledge:
  • Good understanding of Microsoft .NET technologies and their security implications.
  • Familiarity with Identity protocols like OpenID Connect and OAuth 2.0.
  • Knowledge of cloud technologies particularly Microsoft Azure and their security considerations.
7. Web Security Fundamentals:
  • Deep understanding of the web stack including HTTP HTML JavaScript and databases.
  • Comprehensive knowledge of common web application vulnerabilities (e.g. OWASP Top 10).
  • Familiarity with various web security mitigations and best practices.
8. Penetration Testing:
  • Basic penetration testing skills to assess the security posture of applications.
  • Understanding of penetration testing methodologies and tools.
  • Ability to report findings and recommend remediation actions.
9. Security Awareness:
  • Staying uptodate with the latest security trends vulnerabilities and mitigation strategies.
  • Active participation in the security community to maintain current knowledge


threat modeling,penetration testing,code review,burp suite,owasp,nessus

Employment Type

Full Time

Company Industry

Key Skills

  • Administrative Skills
  • Facilities Management
  • Biotechnology
  • Creative Production
  • Design And Estimation
  • Architecture
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.