Executive-Infosec

INDIA - NOIDA- BIRLASOFT OFFICE, IN

Birlasoft

At Birlasoft we combine the power of domain, enterprise, and digital technologies to reimagine business potential. Surpassing expectations, breaking convention!

View all jobs at Birlasoft

Apply now Apply later

Area(s) of responsibility

Essential job tasks

Job Description:

Vulnerability Assessment & Penetration Testing: Conduct thorough penetration testing on products and systems, including web applications and services, to identify and exploit security flaws.
SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the development team with remediation strategies.
Cross-functional Collaboration: Participate in triage calls with cross-functional teams and effectively communicate vulnerability details, risks, and potential impacts to stakeholders.

 

Requirements:

2-5 years of hands-on experience in application security.
Strong knowledge of web application frameworks (such as OWASP) frameworks.
In-depth knowledge of security vulnerabilities and there remediation not just limited to OWASP Top 10.
Must have hands-on experience with Burp Suite and Kali Linux.
Must have knowledge of how applications get built and must be familiar with networking concepts.
Must have Passion for security, and a practical and balanced approach to make and break stuff and Curiosity in knowing how things work in different conditions.
Independent, self-motivated and comfortable working in a fast-paced environment with teams ranging from product, network to engineering teams and proficiency in tackling technical challenges independently.

 

Qualifications
Bachelor’s degree in Information Technology, Computer Science, or equivalent practical experience.
Good to have any one CEH/ECSA/LPT/Security+/OSCP/CREST/GPEN or equivalent certifications

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Application security Burp Suite CEH Computer Science CREST DAST ECSA Exploit GPEN Kali Linux OSCP OWASP Pentesting SAST Vulnerabilities

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.