Job Description
eSec Forte® Technologies is urgently hiring an experienced Information Security Consultant to join our dynamic cybersecurity team. The ideal candidate will have hands-on experience in application security and deep expertise across web, mobile, and API security assessments. This is a fast-track opportunity for someone who is ready to join within a week and contribute to cutting-edge security solutions.
Responsibilities:
- Perform security assessments of web applications, APIs, mobile apps (iOS & Android), and thick client applications
- Conduct manual and automated vulnerability testing
- Utilize Static Application Security Testing (SAST) tools like Fortify or Checkmarx
- Prepare detailed reports and provide remediation guidance to clients
- Stay current with emerging security threats and best practices
- Work closely with development and QA teams to integrate security best practices
Job Requirements
• Minimum of 3 years of experience in application security
• Strong knowledge of OWASP Top 10, SAST/DAST, and secure coding practices
• Expertise in using tools like Fortify or Checkmarx
• Experience in mobile application and API security testing
• Strong analytical, communication, and report-writing skills
• Ability to join within 1 week
Preferred Qualifications
• Relevant certifications such as OSCP, CEH, GWAPT, or CSSLP
• Hands-on experience with thick client application assessments
• Knowledge of regulatory requirements and compliance standards (e.g., PCI-DSS, ISO 27001)
• To Apply: Send your updated resume
• Follow us on LinkedIn for the latest updates: eSec Forte® Technologies
About the Company
eSec Forte® Technologies is a CMMi Level-3, ISO-certified global cybersecurity consulting and services company. We specialize in Information Security, Vulnerability Management, and Risk Compliance, helping organizations stay ahead of evolving cyber threats. Join our team of passionate experts driving secure innovation across industries.