Sast & Va Job in Rarr Technologies

Sast & Va

Apply Now
Job Summary


Posted - 15/09/2022

Job Description :

  • Manage and execute security assessments for multiple agile projects simultaneously and ensure project timelines are met.
  • Perform application security testing on various types of applications such as web, APIs (REST/SOAP/Micro services), thick clients, mobile, etc., inclusive of the supporting infrastructure components.
  • Utilize Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), and Component Vulnerability Management (CVM) tools such as Checkmarx, Contrast, and Black Duck to uncover additional vulnerabilities during Dynamic Application Security Testing (DAST).
  • Analyze SAST, IAST, CVM, and DAST tool results to eliminate false positives.
  • Leverage application artifacts such as business requirements, user stories, design documents, architecture documents, and others to understand the scope of the agile review. Create targeted security user stories and misuse cases to execute during the agile review by performing threat modeling.
  • Collaborate with application teams to ensure that any identified security vulnerabilities are remediated in a timely manner.
  • Have the ability to read and understand application source code to provide specific recommendations for the identified vulnerabilities to application teams.
  • Have strong technical writing and presentation skills to report and articulate security vulnerabilities to technical and non-technical audiences.
  • Qualifications:
  • At least 5 years of experience in security testing performing:
  • Application penetration testing including Web, Desktop, API, Mobile
  • Source code review preferably in Java or .NET programming languages
  • Threat modeling


Experience Required :

8 to 12 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs