6-9 Years
    Not disclosed by recruiter
    NCR,

       Openings : 2

Job Description

As a security analyst should be good at performing security testing of Applications, & Cloud Environments and articulate the findings in an easily consumable manner to the various stakeholders. Hence it is expected to have good reporting skills as well.

Job Responsiblities

Security Testing such as Web Application, API, Mobile applications (android + iOS), Infrastructure (Server + network), AWS, Azure and GCP environments
Pen Testing and Red team exercises against assigned target scope.
Write automation & PoC scripts from time to time.
Should be able to perform assessment to detect open-shares and non-complaint AD accounts
Knowledge on SSO and OAuth 2.0 flows would be required
Experience in bug bounty hunting with well-known bug bounty platforms /vulnerability disclosure programs are a plus.
Industry:
IT
Job Type:
Permanent

Qualification Criteria

B.E in Computer Science/ Computer Application/ Information & Technology/ Electronic & Communication Engineering.

Key Skills

AWS, Azure and GCP DAST and SAST solutions Burp Suite, Postman , VirtualBox Kali Linux, Metasploit, Android Studio