Info Security Administrator

3 days ago


Pune, India Principal Global Services Full time

**Responsibilities**:
**Role**:

- AVA**
***
**Analyst (**
**T2)**

**Role**
**Description***: -** Perform Application Vulnerability Assessment & Penetration Testing for Principal Applications
**DAST**).

**Key**
**Responsibilities**
- Perform Vulnerability Assessments & Penetration Testing across Applications at Principal
- Perform manual testing to supplement results of automated scanning and testing tools.
- Install, configure, use and maintain scanning and testing tools. Knowledge/Experience of working with Burp Suite.
- Manually verify security vulnerabilities identified by automated tools.
- Provide status and resolve issues that impact testing as required
- Document identified security vulnerabilities and related matters in a clear, concise and timely manner.

**Technical Qualifications**
- 2-4 Years of Experience in Web Application, Web API Penetration Testing, ideally in Finance Domain.
- Experience using **Burp Suite & OWASP ZAP**.
- Experience in Thick Client / Desktop App Penetration Testing using re-engineering techniques via tools like **Echo Mirage**, **IDAPro**, CFF Explorer, Dnspy, MS sys-internals, Wireshark, dotpeek, ghidra.
- Experience in Mobile Devices (Android, IOS) Penetration Testing & using tools like GenyMotion, **Drozer**, MobSF, **Android Studio**.
- Experience in **Cloud** Penetration Testing on AWS.
- Working knowledge of authentication and identity management technologies.
- Strong interpersonal and communication skills; ability to work in a team environment
- Ability to work independently with mínimal direction; self-starter/self-motivated

**Plus/Good to Have**
- Professionally recognized certifications in a security-related field like CEH.
- Sound Knowledge of Network Protocols.
- Advanced programming abilities in Python (Strongly Preferred) or similar programming language
- Experience in Static Application Security Testing (SAST)
- Experience with threat modeling, security design reviews, and security architecture is a plus.
- **AVA - Application Vulnerability Assessment**

Qualifications:
2-4 Years of Experience in Web Application, Web API Penetration Testing, ideally in Finance Domain.

Workplace Flexibility Option: Full-time Remote OR In-Office with Work From Home


  • Info Sec Analyst

    3 weeks ago


    Pune, Maharashtra, India CAPITA Full time

    Develop coordinate and maintain the delivery of an Information Security framework across the Capita Software Division in line with Capita Group Division Policies Standards industry best practice client contractual requirements and the emergence of new regulations and technology Job title Info Sec Analyst Primary Skills Auditing compliance log...


  • Pune, Maharashtra, India Principal Global Services Full time

    **Responsibilities**: Total Experience - 2- 4 yrs **Required Skills**: Preference for knowledge of IBM AppScan Enterprise, Fiddler **Responsibilities**: 2. Develop detailed and precise reports for both technical and executive audiences. 3. Effectively communicate findings and strategy to internal business partners. 4. Assist and mentor the team members on...


  • Pune, India InfoBeans Full time

    Job Title: Server Administrator (Windows & Linux) Skills: Windows Server, LDAP, AD, Python Scripting Experience Required: 6+ Years Location: Indore / Pune Notice Period: Immediate to 15 Days Joiner Job Description: Windows Server Administration: Install, configure, and maintain Windows Server environments. Manage and support Active Directory (AD)...


  • Pune, Maharashtra, India CAPITA Full time

    Develop coordinate and maintain the delivery of an Information Security framework across the Capita Software Division in line with Capita Group Division Policies Standards industry best practice client contractual requirements and the emergence of new regulations and technology The role will enable the alignment and support of the Divisional...


  • Pune, Maharashtra, India D-Quadruple Software Services Private Limited Full time

    Company DescriptionD-Quadruple Software Services Private Limited specializes in Software as a Service (SaaS) products such as School/College Management applications and Online Examination platforms. Our services extend to developing customized applications for various industries and providing expert software development, consulting, and training services....


  • Pune, Maharashtra, India Principal Global Services Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Responsibilities ·       Design, build, Configure and test data loss prevention rules.·       Create and maintain inventory of test scenarios and test data.·       Create and maintain documentation.·       Detailed analysis of data loss events to confirm validity of rules and identify false positive / false negative...


  • Pune, Maharashtra, India Sidel Full time

    We are looking for a motivated and detail-oriented Junior SAP Security Administrator to join our team. This position offers a unique opportunity to contribute to a strategic digital transformation platform and work with cutting-edge SAP technologies in a dynamic and collaborative environment. **Your Mission**: As a Junior SAP Security Administrator, you...


  • Pune, Maharashtra, India Principal Global Services Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Responsibilities:Design, build, Configure and test data loss prevention rules.Create and maintain inventory of test scenarios and test data.Create and maintain documentation.Detailed analysis of data loss events to confirm validity of rules and identify false positive / false negative scenarios.Triage and respond to operational requests related to data loss...


  • Pune, India Hirearchy Full time

    **Roles and Responsibilities** 1. Bachelor’s Degree 2. Strong Salesforce product knowledge and at least 2-3 years of Salesforce Administration hands-on experience 3. Basic / Intermediate Excel 4. Proficiency in Gainsight - 5.All aspects of user and license management including new user setup/deactivation, roles,profiles, permissions, public groups,...


  • Pune, India FPL Technologies Full time

    Security Operations Centre (SOC) Administrator Opportunity: We are looking for an experienced professional for the SOC Lead position. The candidate should have experience with SIEM setup and operational knowledge, cloud environments. The candidate should be highly motivated, inquisitive and a problem solver. Knowledge of Incident response and SOAR...