Senior Security Consultant – VAPT – Hyderabad

Job Overview

  • Date Posted
    22 August 2023
  • Location
  • Expiration date
    1 June 2024
  • Experience
    5 Year
  • Gender
    Any

Job Description

We are looking for a Senior Security Consultant with 5+ years of experience with immediate joining and who is passionate about security threats and vulnerabilities and understands how to break the system from both the Application and network perspective. Who can focus on identifying and assessing vulnerabilities in software systems, Networks, and mobile based applications along with Good working exposure on Cloud Pentesting, Cloud Configuration Audit, Architecture Review.

The major focus will be on Application Penetration testing followed by Network Penetration Testing and Mobile Security assessments, Red Team Assessment, Phishing, IoT, Cloud Pen testing (Azure and AWS, Google Cloud), Cloud Configuration Audit, Architecture Review.

• The work involves Test Case Creation, Penetration Testing, Source code reviews, Report Creation & presentation to stakeholders along with operation and construction of tools to assist in these tasks.

• Well versed with OWASP Top Ten and WASC Threat Classifications

• Expertise in Vulnerability Assessment and Penetration Testing of Web Applications

• Business‐Logic based application testing

• Penetration testing of Mobile applications and websites.

• Exploitation of the issues found and presenting the impact occurred

• Source Code Reviews Well versed in Java Secure Code Review

• Well versed in OWASP Code Review concepts & identifiers Familiar with popular tools: * Application Proxy: Burp suite, Paros, OWASP ZAP, WireShark,Vulnerability Scanners: IBM AppScan, HP WebInspect, Nessus, NTO Spider * Exploit Toolkits: Metasploit, Exploit DB etc

•Understanding of the nature and sources of security vulnerabilities, how to identify and exploit

• Sound Knowledge of TCP/IP protocol Stack, HTTP protocol, encoding standards, encryption technologies and development frameworks.

Skills Mandatory:

Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile)
• Network Security Testing/Penetration Testing (Network, OS, Databases etc)
• Static Code Analysis/ Secure Code Review