7 Job openings found

1 Opening(s)
1.0 Year(s) To 3.0 Year(s)
4.00 LPA TO 6.00 LPA
  Candidate with certification such as CEH, OSCP, comptia etc.. & from cert-in empanelledorganization would be a plus This role requires experience in conducting VAPT assessment for web applications, mobileapplications, API, thick clients and Network Infrastructure. The desired candidate should also possessthe necessary knowledge or skill in the following areas:-Create and conduct ...
1 Opening(s)
6.0 Year(s) To 10.0 Year(s)
Not Disclosed by Recruiter
6-10 years , SSL certificate management (Local / wild card), Management of different Certificate Authorities (CA) for user and computers through group Policy, Management of Public Key Infrastructure (PKI)   PKI-SSL certificate management Location-PuneYear of exp-5+ Yrs • Must have skills : SSL certificate management (Local / wild card), Management of different Certificate ...
1 Opening(s)
2.0 Year(s) To 5.0 Year(s)
6.00 LPA TO 12.00 LPA
Threat intelligence is evidence-based information, including context, mechanisms, and indicators of compromise, implications and actionable advice, about existing or emerging hazards to assets. Threat intelligence allows IT professionals to make decisions and take action accordingly. Positions in this function are involved in the body of technologies, processes, and practices designed ...
1 Opening(s)
5.0 Year(s) To 7.0 Year(s)
22.00 LPA TO 30.00 LPA
A day in the life - · Perform Penetration Testing for networks (internal & external), applications, APIs & cloud assets along with Red & Purple Team assessments · Vulnerability identification and analysis · Collaborate with team members and stakeholders to define project scopes, review test results, and determine remediation steps · Draft reports ...
1 Opening(s)
5.0 Year(s) To 8.0 Year(s)
19.00 LPA TO 20.00 LPA
Job Title: Application Security Assessment Manager Department: RMD Reports to: CISO Experience: 5-8 years of application security testing, Penetration testing and Secure Code review and managing team of Application assessors for thick clients, web and mobile applications Required Qualification: BE / MCA/ M.Tech – IT/Cyber Security Preferred Qualification: Professional Certification like Certified Ethical ...
1 Opening(s)
3.0 Year(s) To 5.0 Year(s)
12.00 LPA TO 14.00 LPA
A day in the life -   · Perform Penetration Testing for networks (internal & external), applications, APIs & cloud assets along with Red & Purple Team assessments · Vulnerability identification and analysis · Collaborate with team members and stakeholders to define project scopes, review test results, and determine remediation steps · Draft reports and ...
4 Opening(s)
1.0 Year(s) To 4.0 Year(s)
8.00 LPA TO 12.00 LPA
Sr. No.  Job Description  Duty Statements  1  Manual Testing  Perform threat modelling  Perform architectural analysis  Perform logical security assessment  Monitor third party API’s, SDK and libraries are up to date.  Generate assessment report  Report your findings as per severity    2  Automation testing   To use automated scanning tools   Review false positives and true positives  Generate assessment report  Report your findings as per severity  Analyze reports from interactive source code review tool for false positives and include it in the report.  3  Analysis and reporting  Create detailed assessment report as per company standard.  Report issues as per severity  Follow up and review the fixes  4  Ad hoc request  Work on Ad hoc request related to application security  Conduct pen. Test, Design reviews as per the request  5  Trainings and knowledge  transfer  Conduct periodic security awareness training as per the requirement bases on global standards.    Working Relationships:  Team leads  Peers  Developers  Product managers  Other security teams  Support and operations team  Infrastructure teams    Knowledge  Skills  Attributes  Understanding of OWASP Top 10,SANS Top 25 and WASC, NIST.  Black Box, Grey Box security assessment of web application, Mobile application.  Experience of identification and mitigation of vulnerabilities  Good knowledge of TCP/IP and other application and network level protocols.  Security in SDLC (Application Security)  Strong team player  Interpersonal Skills  Good communication  Active listening  Believes in team work over individual contributions  Articulation of thoughts  Able to express view assertively    Ownership and accountability  Passion  Integrity  Team work     Security Analyst :   Shift : Middle Shift 12pm to 9pm Relevant Exp : Minimum 1 year in App Sec Condition: 2 years Bond

Drop Your CV

We will consider your Profile for future Jobs

Submit Profile