Wipro
-
Experience in Dynamic Application Security AssessmentExperience in API and Mobile App security assessmentExperience in DAST (Dynamic Application Security Testing) tools like MicroFocus Web Inspect and Burp Suite is mustKnowledge of using Open Source Penetration Testing tools like Burp Suite, Paros Proxy, Kali Linux etcExcellent understanding of OWASP Top 10 vulnerabilities, SANS Top 25Security certifications like CEH is mustGood to have other certifications like SANS, OSCP, CISSP.