skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Cyber Security Analyst

6.00 to 10.00 Years   Noida   28 Feb, 2023
Job LocationNoida
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

    Perform manual security testing of web applications and APIs hosted in Cloud and on-premises infrastructure. Perform manual security testing of Thick Client / Desktop Apps using re-engineering techniques via tools like Echo Mirage, IDAPro, CFF Explorer, Dnspy, MS sys-internals, Wireshark, dotpeek, ghidra. Perform manual security testing of Mobile applications build for Android, IOS platform using tools like GenyMotion, Drozer, MobSF, Android Studio. Install, configure, use and maintain scanning and testing tools used for testing web apps/ APIs/ Thick client/ mobile apps. Knowledge/Experience of working with Burp Suite. Manually verify security vulnerabilities identified by automated tools. Should have an understanding of assessing severity of the vulns identified during testing based on the CVSS scoring mechanism Meet with application team to collect information and determine scope of testing Provide status and resolve issues that impact testing as required Document identified security vulnerabilities and related matters in a clear, concise and timely manner. Meet with the application teams to review, describe and explain identified security vulnerabilities and possible remediation. Retest application updates or deployed remediation logic to verify resolution of security vulnerabilities. Qualifications: 6-7 Years of Experience in Web Application, Web API Penetration Testing, Thick client Testing, Mobile application testing, ideally in Finance Domain. Experience in conducting security assessment of AWS components such as S3 buckets, EC2 instances, Lambda functions, SNS etc ) being used by the cloud hosted applications Experience using Burp Suite & OWASP ZAP & other tools required to conduct security testing of Thick client apps and mobile apps. Sound knowledge of common web application security vulnerabilities (OWASP Top Ten, SANS Top 25, etc.) and programming patterns that lead to them, as well as remediation techniques. Working knowledge of authentication and identity management technologies. Strong interpersonal and communication skills; ability to work in a team environment Ability to work independently with minimal direction; self-starter/self-motivated ,

Keyskills :
firewallsnetworkingtroubleshootingweb application securitymobile application testingtesting toolsweb applicationsecurity testingweb applicationspenetration testing

Senior Cyber Security Analyst Related Jobs

© 2020 Skillindia All Rights Reserved