Application Security Analyst

Open position

Mumbai / Vadodara
2-5 years

Role:

This is a consulting position requiring project-oriented experience and a technical background in security consulting and ethical hacking. You will be required to carry out tests on a system to expose weaknesses in security report the findings for customers to protect themselves better. You will be required to research the application exploitation techniques and help engineering teams build relevant security products. Travel out of the local area will vary and is expected.

Job Description:

  • Perform vulnerability assessment and penetration testing of web and mobile applications for our customers, assist our customers in improving security posture of their applications
  • Perform research on new vulnerabilities, attack vectors, exploits, tools and industry trends for the above-mentioned services
  • Assist product engineering by identifying and showcasing new exploitation techniques and help build application firewall rules
  • Provide offsite and on-site consulting services to our customers
  • Act as front-line point of escalation on assigned client engagements, following up on open issues and acting as an escalation of contact for all customer issues.
  • Provide weekly reports of activity as defined by management

Candidate Profile:

  • The candidate should be a BE/MCA/MBA with IT security/ networking/system integration experience
  • Excellent communication and presentation skills
  • Experience in application security Risk Assessment/architecture design audit.
  • Experience of White box/Black box/Grey box testing (security source code review) on thin and thick based Applications
  • Experience in OWASP Application Security Verification Standard
  • Be an active member of the Info Sec team and contribute to achieving team goals as may be required.
  • Strong project management skills, including the ability to interact with a wide range of internal staffs and vendors.
Indusface
Indusface

Indusface is a leading application security SaaS company that secures critical Web, Mobile, and API applications of 5000+ global customers using its award-winning fully managed platform that integrates web application scanner, web application firewall, DDoS & BOT Mitigation, CDN, and threat intelligence engine.

Join us

Resume *
Invalid file type please choose a PDF or DOC

Have a friend who
would love this?

Linkedin Icon - Indusface Share with your network
Refer A Friend Program - Indusface