Senior Consultant - Application Security Testing | Experience: 5 - 9 Years

Location: Mumbai, Bangalore (India)

Category: Security Verification

Job Id: 56781

Job Description:

  • Conduct Penetration testing for thin & thick client-based applications.
  • Manual security assessments of web applications on thick & thin clients.
  • Conduct application security on Manual & Automated assessments.
  • Perform Web Application and API Security Testing
  • Perform Mobile application security assessment.
  • Perform network penetration testing, system vulnerability assessment & security configuration review
  • Excellent understanding of web application security and secure coding.
  • Proficient in Application Security concepts and OWASP Top 10.
  • Understanding of vulnerability assessment/penetration testing.
  • Experience with application vulnerability scanning tools (e.g., IBM AppScan, HP Web Inspect, Acunetix, NTO Spider, BurpSuite, Nessus, Nexpose)
  • In-depth knowledge and experience with OWASP and SANS standards.
  • Web App Security (Burp Suite, Manual & Automated Testing, Comfortable in Black Box/WhiteBox testing with the capability of finding business logic vulnerabilities, OWASP testing guide).

Good to Have Skills:

  • Rich script development in Perl/Ruby/Php/Python will be added advantage.
  • Relevant certifications (OSCP/CSSLP/CISSP) will be an added advantage
  • Strong Communication skills.

 

Learn more about our Security Verification Services.

Apply Now