Application Security Test Analyst Job in Mindtree

Application Security Test Analyst

Apply Now
Job Summary Description :

Review the security architecture evaluation of WBG new systems and create risk-based test plans around existing and planned controls and recommendations

Perform security analysis of the different layers of the systems (application, operating systems, and database layers) by performing source code review, manual testing, and automated system vulnerability assessment scans using various web, application, operating systems and database vulnerability scanners

Perform application security testing on both native and web based mobile applications on different mobile platforms (iOS and Android)

Configure, troubleshoot, and perform web and database post-production scans

Analyze the results of security testing following a risk-based approach and work with DBAs, network operations, and application development teams through recommending and monitoring of remediation activities

Maintain detailed documentation of test procedures and findings in ITSSR ticketing system

Develop and maintain ITSSR security testing procedures for the different layers of web, mobile, and enterprise application systems to incorporate new testing methodologies and improve the process

Maintain vulnerability scanning tools (i.e. Cenzic Hailstorm) to ensure they are up to date and running properly

Assist in identifying and maintaining licenses for security manual testing tools and mobile security testing tools

Stay abreast of newer trends in tools and technologies used for web and mobile application security

Experience Required :

7 to 10 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs