Security Testing

4 weeks ago


Hyderabad, India Virtusa Full time
Security Testing - CREQ183609 Description Work ExperienceMinimum of 6 Years of work experience in Application security, Vulnerability Assessment Penetration SetVulnerability Assessment and Penetration Testing for Web and Mobile application.Knowledge on open source and commercial toolsSource code ReviewKnowledge on scripting language like python is desirable.Web Services TestingJob ProfileExpertise in DAST for web Application ( Acunetix, IBM AppScan, Burpsuite etc.) toolingincluding triage.Advance Understanding of Security standard and best on exp in Kali Linux , SQL Map , Skipfish.Expertise in Vulnerability Assessments of Network and Security Devices using various opensource and commercial knowledge of network security devices (Firewalls, proxies , NIDS/NIPS, to analyze and detect false positives from the vulnerabilities identified by scannersand communicate effectively with all stakeholders in order to mitigate the existingvulnerabilities in the application.Experience in in performing SAST scan with tool ( Veracode, SecureAssist, IBM AppScan,Checkmarx , Snyk) tooling including Code Review.Strong customer service orientation Experience working in a teamoriented, collaborativeenvironment.Strong organization and time management skillsUnderstanding of web-based application vulnerabilities (OWASP TOP CertificationCEH, OSCP, CISSP , CompTia , SANSPrimary Location Hyderabad, Andhra Pradesh, India Job Type Experienced Primary Skills Communication, Veracode Years of Experience 8 Qualification

Work ExperienceMinimum of 6 Years of work experience in Application security, Vulnerability Assessment Penetration SetVulnerability Assessment and Penetration Testing for Web and Mobile application.Knowledge on open source and commercial toolsSource code ReviewKnowledge on scripting language like python is desirable.Web Services TestingJob ProfileExpertise in DAST for web Application ( Acunetix, IBM AppScan, Burpsuite etc.) toolingincluding triage.Advance Understanding of Security standard and best on exp in Kali Linux , SQL Map , Skipfish.Expertise in Vulnerability Assessments of Network and Security Devices using various opensource and commercial knowledge of network security devices (Firewalls, proxies , NIDS/NIPS, to analyze and detect false positives from the vulnerabilities identified by scannersand communicate effectively with all stakeholders in order to mitigate the existingvulnerabilities in the application.Experience in in performing SAST scan with tool ( Veracode, SecureAssist, IBM AppScan,Checkmarx , Snyk) tooling including Code Review.Strong customer service orientation Experience working in a teamoriented, collaborativeenvironment.Strong organization and time management skillsUnderstanding of web-based application vulnerabilities (OWASP TOP CertificationCEH, OSCP, CISSP , CompTia , SANSTravel No

  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR50963 Security Test Engineer​Looking for a senior SDET...


  • hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR50963 Security Test Engineer ​Looking for a...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR50963 Security Test Engineer ​Looking for a...


  • Hyderabad, India TEKsystems Full time

    Job SummarySAST-Source code scanningDAST - scanning Application is runningApplication security.About the role:This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the overall process of scanning.Roles and...


  • Hyderabad, India TEKsystems Full time

    Job Summary SAST-Source code scanning DAST - scanning Application is running Application security. About the role: This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the overall process...


  • hyderabad, India TEKsystems Full time

    Job Summary SAST-Source code scanning DAST - scanning Application is running Application security. About the role: This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the...

  • IT Security Manager

    1 week ago


    Hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance...

  • IT Security Manager

    1 week ago


    hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...

  • IT Security Manager

    1 week ago


    Bangalore/Hyderabad, Karnataka, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...

  • IT Security Manager

    1 week ago


    Bangalore/Hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance...

  • Automation Testing

    1 month ago


    hyderabad, India Virtusa Full time

    Automation Testing - CREQ173780 Description Java, Selenium WebDriver IO, GIT, API Testing, Agile, Nice to have DevOps KnowledgeCloud experience (Good to have), Security testingJava, Selenium WebDriver IO, GIT, API Testing, Agile, Nice to have DevOps KnowledgeCloud experience (Good to have), Security testing Primary Location Hyderabad, Andhra Pradesh, India...

  • Automation Testing

    4 weeks ago


    Hyderabad, India Virtusa Full time

    Automation Testing - CREQ173780 Description Java, Selenium WebDriver IO, GIT, API Testing, Agile, Nice to have DevOps KnowledgeCloud experience (Good to have), Security testingJava, Selenium WebDriver IO, GIT, API Testing, Agile, Nice to have DevOps KnowledgeCloud experience (Good to have), Security testingPrimary Location Hyderabad, Andhra Pradesh, India...


  • hyderabad, India Foundever Full time

    Penetration Test Analyst Req ID#: 383784 Hyderabad, IN, 500081 Mumbai, AP, IN, 400072 Job Description: Primary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including...


  • hyderabad, India Green Arrow Career Services Full time

    Position : Head of Information SecurityLocation : HyderabadExperience : 15 to 18 yearsIT/Software Development : Network Description :Requirements and Qualifications :- A minimum of 15 years of IT experience, with at least 10 years in an information security role and at least 5 years in a supervisory capacity.- A bachelor's degree in information systems or...


  • Hyderabad, India Foundever Full time

    Penetration Test AnalystReq ID#: 383784Hyderabad, IN, 500081 Mumbai, AP, IN, 400072Job Description:Primary Responsibilities of the Security Specialist I, Global Security Operations Center RoleTo perform network, system and application vulnerability assessments and penetration testing.To do pen-source and commercial testing tools including Kali Linux, Nessus,...


  • Hyderabad, India Green Arrow Career Services Full time

    Position : Head of Information SecurityLocation : HyderabadExperience : 15 to 18 yearsIT/Software Development : Network Description :Requirements and Qualifications :- A minimum of 15 years of IT experience, with at least 10 years in an information security role and at least 5 years in a supervisory capacity.- A bachelor's degree in information systems...


  • Hyderabad, Telangana, India Green Arrow Career Services Full time

    Position : Head of Information SecurityLocation : HyderabadExperience : 15 to 18 yearsIT/Software Development : Network Description :Requirements and Qualifications :- A minimum of 15 years of IT experience, with at least 10 years in an information security role and at least 5 years in a supervisory capacity.- A bachelor's degree in information systems...


  • Hyderabad, India Green Arrow Career Services Full time

    Position : Head of Information SecurityLocation : HyderabadExperience : 15 to 18 yearsIT/Software Development : Network Description :Requirements and Qualifications :- A minimum of 15 years of IT experience, with at least 10 years in an information security role and at least 5 years in a supervisory capacity.- A bachelor's degree in information systems...


  • Hyderabad, India Connectio IT Pvt Ltd Full time

    About the job : Cyber Security Analyst (VAPT) L2 / L3 || Hyderabad WFO || Quick Joiner || Responsibilities include but are not limited to : The associate will be the senior analyst leading the technical aspects of all cybersecurity related to Cyber offense activities like VA (Vulnerability Analysis) and PT (Penetration Test). Essential Skills &...


  • Hyderabad, India Sitel Full time

    Primary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc. Additionally, must maintain...