It Security Analyst Job in Travarsa Private Limited

It Security Analyst

Apply Now
Job Summary

Responsibilities: Building a Secure Development Lifecycle (SDLC) by embedding SAST, SCA, DAST and penetration testing into the development pipeline. Penetration testing of the following component types: web application, API, mobile application (iOS + android), infrastructure (server + network) Running SAST & DAST scans, analyzing tool results, manual code review, remediation support, review open source components Assessment, reporting and closure of identified vulnerabilities. Validate, and triage issues as a part of responsible disclosure program Provide status reports to PT Service owner and other stakeholders related to key metrics, risk indicators, trending, and compliance Analyze security assessment results and threat feeds to properly react to security weaknesses or vulnerabilities Support Automation of Vulnerability Management program and thereby achieve efficiency and effectiveness Configuration and maintenance of regular and ad-hoc vulnerability scans using SAST & DAST tools against internal and external applications EXPERIENCE & QUALIFICATIONS Should have a minimum of 1.5 years of experience in performing penetration testing of web application, API, mobile application (iOS + android), infrastructure (server + network) Experience working with SAST & DAST programs, developing and communicating SDLC processes. Should have performed manual source code review Should be well versed in using Burp Suite and exposure to tools/platforms such as Veracode, Acunetix, Kali Linux, Android Studio (AVD) Good understanding of the Windows, Linux, Active Directory, and networking protocols

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs