hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Application Security Analyst

3.00 to 5.00 Years   Delhi   10 Apr, 2020
Job LocationDelhi
EducationNot Mentioned
SalaryRs 8 - 12 Lakh/Yr
IndustryRecruitment Services
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

Hi All, Greetings for the day! We are hiring for a Application Security Analyst Designation: Application Security Analyst Location: Delhi Salary: Not a bar for the deserving candidate Experience: 3 to 5 years Notice Period: Looking for Immediate joiners or Maximum 30 days Responsibility: Independently carry out penetration testing and vulnerability assessment activities on complex web applications, mobile applications, databases, wired and wireless networks, and operating systems. Produce actionable, threat-based, reports on security testing results. Document incident cases and archive all related evidence. Required Skillset: Working knowledge of penetration testing tools and vulnerability assessment activities. Knowledge of open source and commercial application security tools and frameworks, including but not limited to Kali Linux. Experience in exploiting web apps and web services security vulnerabilities including cross-site scripting, cross-site request forgery, SQL injection, DoS attacks, XML/SOAP, and API attacks. Excellent understanding of DDoS techniques and mitigation mechanisms. Familiar with configuration audit of Windows, Linux, Databases and network devices. Fundamental understanding of risk-based information security management, as well as knowledge of applicable regulations, standards, and guidelines pertaining to information assurance (OWASP, SANS, NIST, ISO Standards) Please revert back to me with the following details along with your updated resume. Current CTC - Expected CTC - Notice Period - Total Experience - Relevant Experience - Current Role - Current Designation - Current Company/Employer - Current Location - Contact number - Email id - Age:- Note: The role is not for freshers. They need not apply. It is only for the experienced candidates with a minimum of 3year experience Application Security Thanks and Regards Deepmala Nanda Call me : 8826268979 Drop Me your Resume in This Email Id : Deepmala@skyleaf.co.in,

Keyskills :
application securitypenetration testing scanalm apienvironmental impact assessment information security managementopen source

Application Security Analyst Related Jobs

© 2019 Hireejobs All Rights Reserved