Job Details

Application Security Developer

COLLIERVILLE-38027, TN, US
12/03/2020

-


Required Skills

    Kali Linux
Company

Wipro

Experience

-

Job Description

Experience in Dynamic Application Security Assessment

Experience in API and Mobile App security assessment

Experience in DAST (Dynamic Application Security Testing) tools like MicroFocus Web Inspect and Burp Suite is must

Knowledge of using Open Source Penetration Testing tools like Burp Suite, Paros Proxy, Kali Linux etc

Excellent understanding of OWASP Top 10 vulnerabilities, SANS Top 25

Security certifications like CEH is must

Good to have other certifications like SANS, OSCP, CISSP.


Application Developer
Information Technology

No Preference
FullTime Job
Other
1

Candidate Requirements
-
Bachelors

Walkin Information
-
12/3/2020
-

Recruiter Details
Kurali
-