Company Name: Quesscorp
Job Title: Application Security Testing + DAST + MPT
Experience Required: 3-10 Years
Notice Period: Immediate / 15 Days (Max)
Location: Hyderabad, Pune, Mumbai, Bangalore, Chennai, Kolkata, Gurgaon
Description:
Qualifications Required:
• Bachelor's degree or higher in Computer Science, or equivalent.
• 3-10 years of experience working in the application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments.
• Strong understanding of OWASP Top 10 vulnerabilities but not limited to.
• Proficiency in industry standard vulnerability testing tools like Appscan, Web Inspect, Burp Suite, ZAP proxy, Fiddler, Olly debugger, IDA Pro, EchoMirage etc.
• Ability to perform manual penetration testing and security assessments using automated tools.
• Knowledge of web application components like frontend, backend, databases and application servers.
• Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases
• Understand on the basic concepts of reverse engineering, memory analysis etc.
• Understanding of basic networking protocols such as TCP/IP, DNS, HTTP
• Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS
• Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Web Application Penetration Tester (GWAPT), Certified Ethical Hacker (CEH), or equivalent
Preferred:
• Experience in Web and Mobile application security assessments and penetration testing.
• Experience with vulnerability analysis tools such as Appscan, Web Inspect, Burp Suite.
• Outstanding English written and oral communication skills and the ability to prioritize work
• Strong understanding of web and mobile vulnerabilities.