Information Security Consultant – Noida – 2 to 3 Years Experience

15 April 2024
Urgent

Job Overview

  • Date Posted
    15 April 2024
  • Location
  • Expiration date
    18 May 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

Job Title: Information Security Consultant
Company: eSec Forte Technologies
Location: Noida
Employment Type: Full-time
Experience: 2 to 3 Years

Salary: As per Industry Standards

Job Description:
Are you passionate about Application Security? Join eSec Forte® Technologies in Noida as an Information Security Consultant and take your career to new heights!

Responsibilities:

  1. Conduct thorough Web Application Assessments, API Assessments, and Thick Client evaluations.
  2. Specialize in Mobile Application Security to ensure resilient protection against evolving cyber threats.
  3. Utilize cutting-edge tools like Acunetix, Burp Suite, Zap, Mobsf, etc., for effective security testing.
  4. Stay abreast of the latest cyber threats, vulnerabilities, and mitigation strategies.
  5. Collaborate with cross-functional teams to implement security measures aligned with industry standards such as OWASP Top 10 and NIST.

Requirements:

  • 2-3 years of experience in Web Application Security
  • Certifications: CEH, EWPT, CAP, eJPT

Preferred Qualifications:

  • Additional certifications related to Information Security
  • Strong understanding of cybersecurity principles

About the Company:
eSec Forte® Technologies is a leading provider of cybersecurity solutions, dedicated to securing digital assets and infrastructure. Join our team of experts and contribute to safeguarding businesses against cyber threats.

Job Requirements

2-3 years of experience in Web Application Security
Certifications: CEH, EWPT, CAP, eJPT

Preferred Qualifications

Additional certifications related to Information Security
Strong understanding of cybersecurity principles

About the Company

eSec Forte® Technologies Pvt. Ltd. is a leading provider of cybersecurity solutions, dedicated to securing digital assets and infrastructure. Join our team of experts and contribute to safeguarding businesses against cyber threats.