Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

IBM Security Analyst-VAPT 
India, Karnataka, Bengaluru 
829489646

29.08.2024

Your Role and Responsibilities
  • Conduct Vulnerability Assessment and Penetration Testing and configuration review for network, web application, mobile application and Source Code review.
  • Involved in performing manual and automated penetration testing.
  • Conduct and compile findings on new vulnerabilities, new tools for departmental use
    Create project deliverables / reports and assist the immediate supervisor during submissions and client discussions
  • Provide required detailed reports to management and client
  • Ensure timely delivery of status updates and final reports to clients
  • Handle the project as well as BAU operations
  • Who you are:
  • What you’ll do:
  • How we’ll help you grow:
  • You’ll have access to all the technical and management training courses you need to become the expert you want to be
  • You’ll learn directly from expert developers in the field; our team leads love to mentor
  • You have the opportunity to work in many different areas to figure out what really excites you


Required Technical and Professional Expertise

  • Hands-on Experience is performing web application VAPT, Infrastructure VAPT and code review Well familiar with basics of TCP/ IP and Networking principles.
  • Good understanding of OWASP top 10 and web Application security audits.
  • Manual Penetration Testing skills and techniques are required besides automated tools and frameworks.
  • Familiar working with Publicly available exploits codes


Preferred Technical and Professional Expertise

  • Hands on knowledge on Tools: Nmap, Kali Linux, Metasploit, Burp, Paros Proxy Nessus, ,Wireshark, SQL map etc.
  • The candidate should be we well versed with application security concepts, network scanning tools.