Web Application Security Consultant
13 hours ago
Position 1: WebPT P1 - Consultant
Experience - 4+ Years
Work mode - 5 days working- Bangalore, Pune
Hybrid (3 times in office per week)
NP - Immediate
Position Type - Contractual
Roles & responsibilities:
o Perform automated testing of running applications and static code (SAST, DAST).
o Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and external networks, and mobile applications
o Experience in one or more of the following is a plus: mobile application testing, Web application pen testing, application architecture, and business logic analysis.
o Need to work on application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, and Kali Linux.
o Able to explain IDOR, Second Order SQL Injection, CSRF – Vulnerability, Root cause, Remediation
Mandatory technical & functional skills
o Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent.
o Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs
o Minimum three (3) years of working with technical and non-technical audiences in reporting results and lead remediation conversations.
o Preferred one year of experience in the development of web applications and/or APIs.
o should be able to identify and work with new tools/technologies to plug and play on client projects as needed to solve the problem at hand.
o One or more major ethical hacking certifications not required but preferred: GWAPT, CREST, OSCP, OSWE, OSWA
-
Application Security Testing
6 days ago
Bengaluru, Karnataka, India UV Cyber Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per yearHiring for Application Security Testing -L3 - Staff Consultant UV Cyber -- (Hosur Main Road-Koramangala, Bangalore)Role : Application Security Testing -L3 - Staff ConsultantExperience: 5 yrs to 12 YrsNotice Period: 0 to 30 days(Applicants must attend face-to-face interview in Bangalore)Address: UV Cyber solutions,1ST Block,1ST Floor, PRESTIGE BLUE CHIP...
-
Bengaluru, Karnataka, India Deloitte Consulting Full time ₹ 5,00,000 - ₹ 25,00,000 per yearRole & responsibilitiesTotal 2-5 years of experience in VAPT - Cyber security.Understanding of basic business and information technology management processes.Experience of Web Application Security Testing, Mobile Security Pen-Testing (iOS and Android). Infrastructure VAPT, API testing, network Security.Experience in conducting config reviews of Windows,...
-
Network/Web Application Security Architect
3 days ago
Bengaluru, Karnataka, India Huawei Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per yearCompany Description All you need to know is About Huawei :Huawei Technologies provides innovative and customized network solutions for telecom carriers around the world. Huawei holds leading positions in the global market in switching, next generation network (NGN), integrated access network, DSLAM, and intelligent network. Specializing in the areas of...
-
Lead, Application Security
2 days ago
Bengaluru, Karnataka, India capillary technologies Full time ₹ 20,00,000 - ₹ 25,00,000 per yearCentralBengaluruJob DescriptionCapillary technologies is an enterprise-grade SaaS technology provider. We operate in the loyalty domain where we help our customers to better engage their users to enhance their business outcomes.To provide assurances to our customers, we comply with ISO 27001, PCI & SOC 2 type standards from information security perspective....
-
Web Application Penetration Testing Consultant
2 weeks ago
Bengaluru, Karnataka, India Careernet Full time ₹ 8,00,000 - ₹ 24,00,000 per yearKey Skills: Penetration Testing, Vulnerabilities, Web Application Security, Manual Testing.Roles & Responsibilities:Conduct manual application penetration tests on web applications, internal applications, APIs, and mobile applications to discover and exploit vulnerabilities.Independently research new vulnerabilities in systems and software, modifying and...
-
Application Security
4 days ago
Bengaluru, Karnataka, India Infosys Full time ₹ 6,00,000 - ₹ 12,00,000 per yearKey Responsibilities:Application SecurityNessusSAST DAST PTBurpsuitQulaysInfra VMInfra PTDevescopsContainer SecurityPreferred Skills:Application Security,Application Security->Application Risk Profiling,Application Security->Burpsuite,Application Security->Devsecops,Application Security->Ethical Hacking(CEH),Application Security->Nessus,Application...
-
Bengaluru, Karnataka, India UltraViolet Cyber Full time ₹ 12,00,000 - ₹ 36,00,000 per yearUltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time...
-
Application Security Presales Consultant
1 week ago
Bengaluru, Karnataka, India Happiest Minds Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per yearCompany DescriptionHappiest Minds Technologies Limited (NSE: HAPPSTMNDS), a Mindful IT Company, enables digital transformation for enterprises and technology providers by delivering seamless customer experiences, business efficiency and actionable insights. We leverage disruptive technologies such as artificial intelligence, blockchain, cloud, digital...
-
Bengaluru, Karnataka, India UltraViolet Cyber Full time ₹ 15,00,000 - ₹ 25,00,000 per yearUltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time...
-
Bengaluru, Karnataka, India Payatu Security Consulting Pvt. Full time ₹ 10,00,000 - ₹ 25,00,000 per yearRole Overview : We are looking for a hands-on Security Consultant with strong red-team / penetration-testing expertise to perform advanced assessments across enterprise environments. You will be responsible for identifying vulnerabilities, attempting controlled exploits, evaluating resilience, and helping our clients remediate weaknesses. Your work...