skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

SDET Analyst Senior (G1) - Security Testing

5.00 to 7.00 Years   Pune   12 Oct, 2021
Job LocationPune
EducationNot Mentioned
SalaryNot Disclosed
IndustryBanking / Financial Services
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

Operate a hands-on role involving penetration testing and vulnerability assessment activities of complexapplications, operating systems, wired and wireless networks, and mobile applications/devicesAutomate penetration and other security testing on networks, systems and applications using AutomatedPenetration Tools for Cloud based and/web-based applications such asNetSparker/Burp Suite/Metasploit/Zap/Wireshark/Air crack-ngDevelop and maintain security testing plansAbility to work independently and self-motivateCan conduct their own research or analysis of a topic that they themselves are unfamiliar withDevelop meaningful metrics to reflect the true posture of the environmentProduce actionable, threat-based, reports on security testing resultsDevelop & run complex application security test scripts using Burp SuiteConsult with application developers, systems administrators, and management to demonstrate securitytesting results, explain the threat presented by the results, and consult on remediation. Also guideDevelopment Team on findings identified during SAST and DAST in a clear and actionable fashion both inwriting and verballyInteract and collaborate with Global Security team to automate DAST scansExperienced in understanding the application and develop app security test plan and threat matrix/model using STRIDE and threat modeling toolsWhat are we looking for 1. Develop and maintain security testing plans2. Write and execute security/penetration test cases3. Contribution to Security Testing guidelines4. Preparing, executing automation scripts for the product.5. Help in build and execution of Security/Penetration Testing roadmap as per the plan6. Making sure products are free from vulnerability7. Coordinate with multiple teams for deliverables (on shore and off shore)8. Help other team members to adapt and enhance Security/Penetration testing9. Problem/defect analysis by reading logs, looking in to source code, DB procedures10. Perform exploratory testing to make sure no security related defects.What might also help Good understanding overall SDLC process, software testingSound understanding of web application architecture, browsers, HTTP, web services and APIStrong understanding web application security vulnerabilitiesProficient in Scripting, SQL, HTMLGlobal Payments Inc. is an equal opportunity employer.Global Payments provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, sex (including pregnancy), national origin, ancestry, age, marital status, sexual orientation, gender identity or expression, disability, veteran status, genetic information or any other basis protected by law. Those applicants requiring reasonable accommodation to the application and/or interview process should notify a representative of the Human Resources Department.,

Keyskills :
human resourcestest scriptsweb applicationweb application securityweb servicessecurity testingthreat modelingstatements of work sow

SDET Analyst Senior (G1) - Security Testing Related Jobs

© 2020 Skillindia All Rights Reserved