Chat

iimjobs

jobseeker Logo
Now Apply on the Go!
Download iimjobs Jobseeker App and get a seamless experience for your job-hunting
23/06 Preethi
Recruitment Relationship Manager at EY

Views:465 Applications:47 Rec. Actions:Recruiter Actions:4

EY - Security Analyst (1-3 yrs)

Trivandrum/Thiruvananthapuram Job Code: 1114940

The opportunity

As application security senior specialist for the Security certification team, candidate will be responsible to conduct application vulnerability assessment and penetration testing of EY applications before they move into production and support the team to meet overall security certification goals and client requirements.

Your key responsibilities

- Capable of conducting application & network penetration testing and vulnerability assessments

- Preparing detailed security review reports and remediation guidance

- Researching new application security vulnerabilities and attack vectors

- Leading strategic initiatives and mentoring new team members

- Support the team in updating their skill and knowledge

Skills and attributes for success :

- Hands on experience of Web, thick client, Mobile, VOIP, Wireless application security testing.

- Proficient in automated and manual application testing methodologies.

- Expert in using manual testing tools such as Burp Professional, Nmap, Wireshark, Nessus, echomirage.

- Expert in using automated application scan tool Webinspect / Qualys WAS, CheckMarx, WhiteSource etc..

- Basic Knowledge of programming language like C/C++, C#, JAVA, ASP.NET and familiar with PERL/Python Scripting.

- Familiar with OWASP and Secure SDLC standards

- Knowledge of common security requirements within ASP.NET & Java application

- Good Knowledge of TCP/IP, Network Security.

- Knowledge / experience on code review

- Good Technical aptitude, problem solving and ability to quickly learn and master new topics and domains.

- Excellent communication skills; written and verbal.

To qualify for the role, you must have :

Education:

- Bachelor's degree in a technical discipline such as Engineering or Computer Science or equivalent work experience in IT and Information Security

- 1-3 yrs. experience in application security assessment

- Hands on experience of Web, thick client, Mobile Application security reviews.

- Exposure and good understanding of the various manual testing methodologies.

Ideally, you'll also have:

Desirable: IT security Certifications (CEH. ECSA, OSCP)

This job opening was posted long time back. It may not be active. Nor was it removed by the recruiter. Please use your discretion.

Women-friendly workplace:

Maternity and Paternity Benefits

Add a note
Something suspicious? Report this job posting.