Job Description

- Penetration Testing of Web Application and Mobile Applications - Performing Application Security Assessments - Remediation activities while working closely with application development teams ensuring the teams adhere to the secure software development lifecycle (SSDLC) framework. - Responsible for identifying code vulnerabilities - Responsible for interpreting code review results and recommending corrective action - Responsible for performing code reviews manually and using tools - Experience with DB and Web Server Hardening and Security Implementation Strategies

Requirements

This involves in-depth knowledge of the business processes involving network, architecture, relationship between systems, and systems flow of end-to-end designs with an application security focus. - Bachelors or higher Degree in software engineering or computer science - Minimum 3 years of experiences in related filed - Experience in application-level vulnerability testing and auditing - Mastering the general principles of information security - Experience and strong technical knowledge in application security, cryptography and penetration testing - Development experience - Experience with service-oriented architecture and web service security - Strong knowledge of security vulnerabilities and remediation techniques - Excellent teamwork skills - Strong negotiator and self-motivated

Employment Type

  • Full Time

Details

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،