Information Security Consultant – Mumbai – 2 to 4 Years Experience

Urgent

Job Overview

  • Date Posted
    9 August 2024
  • Location
  • Expiration date
    13 October 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

eSec Forte is seeking an experienced Information Security Consultant to join our team in Mumbai. The ideal candidate will have a strong background in web and mobile application security, as well as experience in SAST (Static Application Security Testing), source code review, and API security. This role requires a dedicated professional who can work in a Work-From-Office (WFO) setup and is available to join within a 1-month notice period.

Responsibilities:

  • Conduct security assessments of web and mobile applications.
  • Perform Static Application Security Testing (SAST) and source code reviews.
  • Evaluate and secure APIs to protect against potential threats.
  • Identify and mitigate vulnerabilities in applications and systems.
  • Collaborate with development teams to enhance security practices.
  • Prepare detailed reports and recommendations based on security assessments.
Job Requirements

• 2 to 4 years of experience in information security, specifically in application security.
• Proficiency in web and mobile application security.
• Strong knowledge of SAST and source code analysis.
• Experience in API security.
• Ability to work from the office in Mumbai.
• Availability to join within 1 month.

Preferred Qualifications

• Relevant certifications such as CEH, CISSP, or similar.
• Experience with automated security testing tools.
• Knowledge of security best practices and industry standards.

About the Company

eSec Forte is a leading provider of information security solutions, dedicated to helping businesses protect their digital assets. We pride ourselves on our expert team and innovative approach to security challenges, ensuring that our clients are always one step ahead of potential threats.