Senior Security Analyst

 (4+ years exp)
₹8,000 – ₹13,000
Published: 5 days ago

Job Location

Job Type

Full Time

Visa Sponsorship

Not Available

Relocation

Allowed

The Role

Responsibilities:

  1. Good understanding of web application architecture and Secure development life cycle(SDLC).

  2. Mature and help implement Threat Modelling capability with SDLC and Application development efforts.

  3. Partner with DevOps team to evaluate, integrate and onboard security tools such as SAST, DAST, open source scanning into the DevSecOps life cycle through pipeline.

  4. Threat modelling for the significant changes on the applications to ensure Secure by Design approach is followed

  5. Remediation support on the VA, PT report generated with guidance to developers on fixing the issues

  6. Creating awareness and advocating security best practices on the context of application technology

  7. Conduct Manual Penetration testing for Mobile, API and Web applications.

  8. Exploit security flaws and vulnerabilities with attack simulations on multiple applications in Android and IOS platform.

  9. Develop PoC/exploits for vulnerabilities identified.

  10. Provide remediation guidance to identified vulnerabilities.

  11. Solve complex vulnerabilities such as business logic flaws and articulate to both technical and non-technical partners.

  12. Automate penetration and other security testing on networks, systems and applications

  13. Produce actionable, threat-based, reports on security testing results

  14. Build and maintain relationships with key stakeholders and business partners

  15. Understanding of cloud security controls in AWS and/or Azure

Requirements:

  1. The candidate should have 4 to 8 years of experience in web application and mobile application security vulnerability assessment and penetration testing.

  2. Experience with Amazon Web Services and related technologies (EC2, IAM, KMS, S3, VPC, Lambda, etc.)

  3. Good knowledge on PCI-DSS, SOX, GDPR, ISO, FISMA, etc.

  4. Good to have CEH or OSCP certification.

  5. Experience in Threat Modelling.

  6. Understanding in Network security assessments.

  7. Understanding of DevSecOps integrations.

  8. Understanding in Security Architecture Review.

More about R360

Perks and Benefits

Healthcare benefits
Miscellaneous
image

Founders

Reward360
Founder • 3 years
Bengaluru
image
Go to team image

Similar Jobs

Nume Crypto company logo
Nume Crypto
We enable crypto payments at fiat scale, at better-than-fiat costs
Eastvantage company logo
Eastvantage
Technical consulting firm in charge of overseeing services and technological developments
AI Planet company logo
AI Planet
Making secure, private and safe AI accessible for all to solve meaningful problems!
EarnIn company logo
EarnIn
Make financial momentum accessible to everyone
ThoughtSpot company logo
ThoughtSpot
Analytics without the hassle, get everything you need for the comfort of your hand