Saturday, March 27, 2021

Senior Security Analyst - VAPT (4-8 yrs) (Job Mantras)

Requirements :

1. Having 4+ years relevant work experience.

2. Understanding networking concepts & using Linux operating system.

3. Good experience in Web application VAPT:

- Experience in manual exploitation of common web application vulnerabilities is must.

- Good knowledge on OWASP Top 10 2017 vulnerabilities.

- Good Knowledge on OWASP Testing guide v4 test cases.

- High level knowledge on functionalities of Burpsuite or ZAP proxy.

- Well versed with different vulnerability rating matrices.

- Ability to work without relying on automated scanners.

4. Good knowledge on Network vulnerability assessments & OS Penetration testing.

5. Knowledge on manual secure code review of nodejs or PHP will be an added advantage.

6. Ability to graps other domains of Cybersecurity apart from Pentesting and upskill with the training provided.

7. Good Knowledge on scripting languages to automate the given tasks.

Tools : Nmap, SQLmap, Bupsuite Pro, ZAP Proxy, Nikto, Acunetix, Nessus, Wireshark, Fiddler or any equivalent security tools.

CTC Budget - 5 - 9 L PA

Apply Now