Required Skills

Burp Suite Kali Linux Veracode ThreadFix IBM AppScan

Work Authorization

  • US Citizen

  • Green Card

  • H1B Work Permit

Preferred Employment

  • Corp-Corp

  • W2-Permanent

  • W2-Contract

  • Contract to Hire

Employment Type

  • Consulting/Contract

education qualification

  • UG :- - Not Required

  • PG :- - Not Required

Other Information

  • No of position :- ( 1 )

  • Post :- 16th Feb 2024

JOB DETAIL

  • Minimum 8+ years overall IT experience.
  • Minimum 5 years’ experience in penetration testing, validating the false positives and reporting the vulnerabilities.
  • Should have a developer background of .NET or JAVA.
  • Hands on experience in tools - Burp Suite, Kali Linux, Veracode, ThreadFix, IBM AppScan, etc
  • In depth knowledge in Application Security and vulnerability assessment.
  • Well versed with various vulnerabilities and attacks in applications - OWASP top 10.
  • Hands on experience in performing SAST and DAST scans.
  • Ability to handle multiple tasks and work independently as well as in a team.
  • Strong communication skills, quick and independent learner.
  • Developing POC s quickly and efficiently by following organization standards.
  • Using and working with open-source solutions and community.
  • Creating web layouts from static images.
  • Coordinate with multiple systems managed by different vendors.
  • Participate in discussions with Business Analyst and other team members for Business Requirement issues.

Company Information