Chat

iimjobs

jobseeker Logo
Now Apply on the Go!
Download iimjobs Jobseeker App and get a seamless experience for your job-hunting
08/01 Kavita Gupta
Director - Talent Acquisition at Risk Resources

Views:4529 Applications:58 Rec. Actions:Recruiter Actions:39

Application Security Consultant - Financial Solutions Firm (5-10 yrs)

Bangalore/Hyderabad Job Code: 651454

Application Security Consultant: Large Financial Solutions Company

Application security consultant:

- With a min of 5-6 Yrs relevant experience

- Sound knowledge in AppSec vulnerabilities, remediation & mitigation techniques, and secure coding practices

- Strong understanding of OWASP Testing methodologies

- Prior work experience on application security tools (Web Proxy, and at least one SAST and DAST tool like Checkmarx, Fortify, HP Web Inspect)

- Configure & conduct Static application security (SAST) scans

- Analysis of scan results & vulnerability triage

- Conduct manual code reviews and provide vulnerability analysis - Manual secure code review experience is a must.

- Comprehensive knowledge of at least 2 programming languages - ASP, NET, Java, C# etc.

Work directly with development teams to review findings & provide code level remediation advice

- Good knowledge in CSRF, SSL, DOM based XSS, various injection attacks, would be an added advantage

- Having an acceptable knowledge of cryptographic concepts such as digital signing would be added advantage

- Excellent analytical skills,

- Acceptable level of written and verbal communication skills, considering the candidate would be working with Global teams

There are 3-4 positions open for the role. Most of these positions are Individual Contributor positions as of now, but 1-2 of them can move into the managerial direction in future if the candidate shows such skills.

This job opening was posted long time back. It may not be active. Nor was it removed by the recruiter. Please use your discretion.

Women-friendly workplace:

Maternity and Paternity Benefits

Add a note
Something suspicious? Report this job posting.