hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Application Security SME

10.00 to 12.00 Years   Noida   29 Jan, 2021
Job LocationNoida
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

  • Bring DevSecOps expertise to application security services being delivered to customer
  • Analyse application portfolio, architecture, system dependencies, customer requirements, problems faced and come up with solutions
  • Elaborate technical blockers impacting progress of work and raise with customer
  • Liaise with customer on regular basis and achieve agreement on technical solutions to various problems and issues
  • Communicate technical solutions to the problems faced to the team for implementation
  • Set up verification checks to ensure error free implementation of the solutions
  • Conduct team sessions, provide technical support to issues faced by team
  • Mentor team to achieve objectives of tools competency development initiatives
  • Update SOP documentation
  • Perform security scanning activities SAST, OSA and DAST
  • Triage the scanned tool report results
  • Review findings with appropriate stakeholders followed by categorize the findings (True findings, False positive, etc.)
  • Provide remediation guidance for each release after FP analysis
  • Evaluate the risk and communicate with Application Security team of customer
  • Generate report which includes risk description, impact, risk rating, affected areas and recommendation on how to remediate vulnerabilities
  • Assist stakeholders in remediation of findings
  • Re-test to confirm remediation of findings and closeout with stakeholders
  • Contribute to periodic status reports to provide update on technical issues
  • Document critical issues in internal assessment tools
  • Manual code review to find security vulnerabilities
Work hours:
  • Typically 1pm to 11pm IST. Must be flexible to work in later shift if required
Experience and skills:
  • 10+ years Application security testing, vulnerability assessment and remediation experience
  • Extensive CheckMarx (SAST) and DAST (AppScan) tool implementation experience
  • Additional experience on other tools such as Burp suite, Postman, Soap UI, ThreadFix
  • Implementation and usage of Azure DevOps for automating security testing activities
  • Remediation experience on Java, Jscript, JavaScript, Scala etc.
  • Knowledge of ETL reporting tools and ITSM systems advantageous
Qualifications and other skills/ competencies:
  • Degree in Computer Science / Engineering
  • Excellent communication and presentation skills
  • Self-initiator, interact, coordinate and collaborate with teams
  • Certifications like CEH, CISSP, CISM, CISA is an added advantage
Job Segment: Consulting, Developer, Computer Science, Java, Technical Support, Technology ,

Keyskills :
application security testingsoap uiburp suiteit servicescode reviewdata servicesreporting toolscomputer sciencesecurity testingbusiness process

Application Security SME Related Jobs

© 2019 Hireejobs All Rights Reserved