Dast Sme Job in Rarr Technologies

Dast Sme

Apply Now
Job Summary

Job Description :

Strong understanding of vulnerability assessment and triage
3+ year experience on Dynamic Application Security Testing and related security scanning tools such as Netsparker, Contrast, AppScan etc.
3+ year experience on consultancy and support to application teams including security scanning tool onboarding , vulnerability review and triage, false positive and rating challenges, scanning eligibility and exceptions etc.
Professional cybersecurity certificates on application security are preferred

Experience Required :

3 to 5 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs