Application Security Job in Mindtree

Application Security

Apply Now
Job Summary Description :

  • Expertise in web application penetration testing and web services (API) penetration testing , mobile application security testing
  • Experienced in vulnerability Assessments using Automated Scanners such as Nessus/Qualys and Manual Security Testing Kali Linux / Metasploit and other infrastructure security testing tools
  • Experience with application architecture reviews, Threat modelling, Static Code Reviews and cloud security assessments
  • Ability to interact with project teams to understand the security requirements and come up with solutions
  • Knowledge on OWASP Top 10 and SANS Top 25 and ability to map the vulnerabilities identified against the standards
  • Familiarity with web application vulnerability scanners (Acunetix /HP Web Inspect/IBM AppScan etc and with source code analysis tools (Fortify/Checkmarx/Vera code/Klocworks)
  • Experience in using manual VAPT tools like Burp suite/ZAP/CSRF Tester etc.
  • Good client interaction and presentation skills
  • Experience in Security Pre-Sales and ability to handle a team would be a plus

Should be able to train team members in appsec activities

Experience Required :

7 to 14 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs