SAST Specialist – Pune – 2 to 4 Years Experience

24 September 2024
Urgent

Job Overview

  • Date Posted
    24 September 2024
  • Location
  • Expiration date
    27 November 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

As a SAST Specialist at eSec Forte® Technologies, you will be responsible for conducting static application security testing (SAST) using Checkmarx. You will play a crucial role in ensuring the security of our applications by identifying vulnerabilities during the software development lifecycle (SDLC).

Responsibilities:

  • Perform code reviews and security assessments using Checkmarx.
  • Identify and report security vulnerabilities within the SDLC.
  • Provide technical expertise and recommendations to enhance application security.
Job Requirements

• 2 to 4 years of experience in static application security testing (SAST).
• Proficiency in using Checkmarx for security assessments.
• Strong understanding of secure coding practices.

Preferred Qualifications

• Prior experience in code reviews.
• Knowledge of SDLC and security best practices.
• Relevant certifications in application security.

About the Company

eSec Forte® Technologies is a leading cybersecurity firm specializing in offering cutting-edge solutions to safeguard digital environments. We are committed to building secure systems through advanced security testing and continuous innovation.