
TVM Consultant
21 hours ago
We are looking for an enthusiastic TVM (Threat and Vulnerability Management) Consultant/Analyst to join our cybersecurity team. The role involves performing application security assessments of Web, Mobile, and API applications as per defined scope and standards. The candidate will work on identifying, analyzing, and reporting vulnerabilities using SAST, DAST, and Threat Modeling methodologies.
Role & responsibilities
- Perform application security assessments of Web, Mobile, and API applications based on defined scope.
- Conduct Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST).
- Perform Threat Modeling to identify risks and potential attack vectors.
- Analyze vulnerabilities and provide recommendations for remediation.
- Prepare detailed assessment reports and communicate findings to stakeholders.
- Stay updated with latest security threats, trends, and tools.
Preferred candidate profile
- Basic understanding of application security concepts (OWASP Top 10, API Security, Mobile Security).
- Knowledge of SAST/DAST tools (e.g., Burp Suite, OWASP ZAP, Fortify, Checkmarx, Veracode any exposure will be a plus).
- Familiarity with Threat Modeling methodologies.
- Ability to analyze vulnerabilities and suggest remediation steps.
- Strong problem-solving and analytical skills.
-
Production Security Officer
3 days ago
Navi Mumbai, Maharashtra, India Sharekhan Full time US$ 90,000 - US$ 1,20,000 per yearDirect ResponsibilitiesPerforms basic vulnerability scans using vendor utility tools.Monitors security audit and intrusion detection system logs for system and network anomalies.Investigates and/or escalates security violations, attempts to gain unauthorized access, virus infections that may affect the network or other event affecting security. Documents and...