drjobs Application Security Tester, VAPT 4-6 Yrs || Mumbai

Application Security Tester, VAPT 4-6 Yrs || Mumbai

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Mumbai - India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Role Overview:

As an Application Security Tester you should have good technical knowledge and will be responsible for conducting security assessments across various platforms including web applications APIs Gen AI Chatbots mobile applications and thick client environments.

Your expertise will play a crucial role in identifying vulnerabilities and working with development teams to implement effective remediation strategies.

Core Responsibilities

Conduct comprehensive security assessments of web applications based on CI/CD Gen AI Cloud to identify OWASP Top 10 and any other vulnerabilities affecting application security With bypass methods

Work closely with developers to provide actionable recommendations for mitigating identified issues.

Perform security assessment on API adhering to OWASP API security risk and ensure secure integration of API with respective application

Conduct security testing on mobile applications (iOS and Android) to detect vulnerabilities like insecure storage weak encryption and insecure communication.

Should have knowledge of testing Gen AI applications

Perform testing on thick client applications focusing on clientserver communication application logic and security controls.

Identify weaknesses and recommend appropriate security enhancements.

Continuous Improvement:

Stay updated on the latest threats vulnerabilities and security trends.

Continuously enhance testing methodologies to address emerging security challenges.

Required Skills:

Extensive experience in Web Application Security.

Strong expertise in API Security with knowledge of common vulnerabilities and attack vectors.

Handson experience with Mobile Application Security testing (iOS and Android).

Proficiency in Thick Client Security assessment.

Familiarity with tools such as Burp Suite OWASP ZAP Postman Frida Qualys and other relevant testing tools.

Knowledge of OWASP SANS and other relevant security frameworks.

Strong analytical skills and attention to detail.

Vulnerability Management skills with experience using tools like Qualys would be a plus point.


Qualifications :

Bachelors degree with either of certifications such as OSCP EWPTX CRTP CRTE or CPTS would be given high weightage


Remote Work :

Yes


Employment Type :

Fulltime

Employment Type

Remote

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.