Application Security Consultant – Mumbai – 1 to 4 Years Experience

11 September 2024
Urgent

Job Overview

  • Date Posted
    11 September 2024
  • Location
  • Expiration date
    14 November 2024
  • Experience
    1 Year
  • Gender
    Any

Job Description

We are seeking a highly skilled Application Security Consultant to join our team. The candidate will be responsible for ensuring the security of web, mobile, and API applications through penetration testing, vulnerability assessments, and remediation strategies. The role requires a solid understanding of current security best practices and experience in protecting applications from modern-day threats.

Responsibilities:
  • Conduct web, mobile, and API security assessments.
  • Perform penetration testing and vulnerability scanning.
  • Identify security flaws and vulnerabilities in applications.
  • Work closely with development teams to provide guidance on remediation.
  • Ensure applications comply with industry security standards.
  • Stay up-to-date with the latest security trends and technologies.
Job Requirements

• 1.5 to 4 years of experience in application security, with a focus on web, mobile, and API security.
• Proficiency in penetration testing tools such as Burp Suite, OWASP ZAP, etc.
• Familiarity with OWASP Top 10 vulnerabilities.
• Strong analytical and problem-solving skills.
• Ability to communicate security risks and mitigation strategies to technical and non-technical stakeholders.

Preferred Qualifications

• Certifications such as CEH, OSCP, CISSP, or similar.
• Experience in cloud security or DevSecOps.
• Familiarity with secure coding practices.

About the Company

eSec Forte is a leading provider of cybersecurity solutions, offering comprehensive services to clients worldwide. We specialize in information security consulting, vulnerability assessments, and penetration testing, with a focus on delivering top-tier solutions for web, mobile, and API security. Our team is driven by a passion for protecting digital assets and staying ahead of emerging security threats.