Posted time November 5, 2021 Location Any Location Job type Full-time

Expertise on

  • Secure code reviews and to find out critical security flaws in the code
  • Conduct vulnerability assessments of applications using various open source and commercial tools
  • Conduct penetration test and launch exploits using Burpsuite, Nessus, Metaspoilt, Backtrack penetration testing distribution tools sets
  • To carry out advanced technical analysis on application intrusions
  • Analyze scan reports and suggest remediation / mitigation plan
  • Providing rich client specific reports
  • Hands on experience on Infrastructure, Networks, Web Application, Web Services/API, Databases, Mobile application, etc
  • Demonstration of proof of concepts for exploits, manual penetration testing
  • Knowledge on open source and commercial security assessment tools e.g. Burpsuit, Nessus, Appscan, nmap etc.
  • Security configuration review of database /servers / firewalls / switches / routers, etc
  • Knowledge of operating systems preferably windows, linux etc. network equipment s system & network hardening
  • Research and maintain proficiency in computer application exploitation, tools, techniques, countermeasures, and trends in computer application vulnerabilities

Preferred candidates who can join immediately

Certification such as : CEH, CISSP will preferred

Good verbal and written communication skill

Apply Now