Posted By

user_img

Honigarl

Key Accounts Leader at Contactx Resource Management

Last Login: 20 December 2018

572

JOB VIEWS

7

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

576231

Application Security/Threat Modeling Role - Big4

5 - 10 Years.Mumbai
Posted 5 years ago
Posted 5 years ago

We are currently retained by leading Consulting firm to recruit Application Security (Threat Modeling)

- Review Software applications for potential security vulnerabilities by conducting application security reviews i.e. Secure Design review, Threat Modelling.

- Be "hands on" with technology and to contribute to the design, development and support of projects with the Security recommendations.

- Review design and development artefacts to ensure security quality in the products being developed.

- 5+ years of providing application security services with exposure to application lifecycle security.

- Strong understanding of attack vectors from OWASP, WASC and mitigation of the same.

- Strong understanding of applications design and architecture

- Strong understanding of Encryption (both Symmetric and Asymmetric), hash algorithm its principles and proper applicability.

Kindly revert on below contact details with your updated resume and following details

- Total Exp
- Relevant Exp
- Updated CV
- Current ctc
- Expected ctc
- Reason for change
- Notice Period
- Sector / Domain / Clients handled
- Would you be open for travelling and late sitting

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Honigarl

Key Accounts Leader at Contactx Resource Management

Last Login: 20 December 2018

572

JOB VIEWS

7

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

576231

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow