Vulnerability Assessment/Penetration Testing Consultant Full-time at Auriseg Consulting Private Limited (Anywhere) (Published at 27-07-2016)

information-security-jobs-vapt-wapt-jobs-auriseges

Vulnerability Assessment/Penetration Testing Consultant
Experience: – Relevant 5 to 6 years

Roles & Responsibility:-
Selected person will be responsible for the following work-
1. Web Application VAPT and Code Review
2. Mobile Application VAPT and Code Review
3. Secure SDLC Consulting
4. Internal and External Network Security Assessment
5. Device Configuration Audit
6. Assessment Report writing and Review
7. Delivering Training to clients
8. Presenting assessment reports to the client
9. Client interaction
10. Team Management
11. Project management

Required Skills:-
1. Solid understanding of software security weakness, vulnerabilities, attack, exploitation techniques and secure code review.
2. Ability to plan, execute and closeout projects
3. Deliver presentation and training to management.
4. Excellent verbal & written communication.
5. Excellent client interaction & team leading skill.
6. Must be a good team player.
7. Positive attitude & ready to take challenges.

Note:- Certifications in Information security domain will be an added advantage

 

To visit and apply: https://www.hackingtrainer.com/resources/information-security-consultants-full-time-security-brigade-infosec-private-limited-mumbai-published-04-08-2016/

TWITTER
Visit Us
Follow Me

Leave a Reply

Your email address will not be published. Required fields are marked *