Infosec Consultant-Web Application Security (Full-time) at AKS IT Services Pvt. Ltd. in Noida

Job Description
Department : Web Application Security
Designation: Infosec Consultant
Education: B-Tech / M. Tech in CS/IT and MCA
Years of Experience: 1 Year+
Job Location: Noida

Key Tasks and Responsibilities

• Perform application penetration testing, vulnerability assessments and source code reviews
• Profile an application, identifying threats, and developing test cases to target identified threats
• Identify and exploit vulnerabilities in applications and networks
• Manage project timelines, deadlines and expectations – including client interactions
• Prepare reports documenting identified issues based on internal templates
• Interact with clients in a collaborative consultative manor to deliver results, provide feedback and remediation recommendations on findings
• Research emerging security topics and new attack vectors

Requirements

• In-depth understanding of security issues, exploitation techniques and remediation measures
• Ability to follow an in-depth manual testing process and not just run automated tools and copy paste results
• Development knowledge of any current programming languages
• Strong understanding of software and application security
• Strong oral and written communication skills
• CEH Certification would be an added on advantage
• Track record speaking at major security conferences such as OWASP Top 10 Appsec, SANS Appsec, and Blackhat, is highly desirable
• Intercepting proxies (i.e. Burp Proxy, Charles Proxy, Web scarab Proxy, Paros Proxy, etc)

Apply for job @
https://jobs.null.co.in/job/15621/infosec-consultant-web-application-security-at-aks-it-services-pvt-ltd/

TWITTER
Visit Us
Follow Me

Leave a Reply

Your email address will not be published. Required fields are marked *