drjobs
Security Testing
drjobs Security Testing العربية

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Chennai - India

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2623752

Overview:

As a Security Testing professional you will play a crucial role in ensuring the security posture of our organization. You will be responsible for assessing and testing the security measures in place identifying vulnerabilities and providing recommendations to mitigate risks.

Key Responsibilities:

  • Conduct penetration testing to identify security weaknesses and assess the effectiveness of existing defenses
  • Perform vulnerability assessments and security reviews to identify potential threats and risks
  • Utilize various security tools and frameworks to conduct comprehensive security testing
  • Develop and execute security testing strategies and plans
  • Collaborate with crossfunctional teams to implement security best practices
  • Assess and prioritize security risks and provide recommendations for remediation
  • Conduct incident response and forensic analysis in the event of security breaches
  • Stay updated on the latest security threats vulnerabilities and best practices
  • Document security testing processes findings and recommendations
  • Conduct security awareness training for employees to promote a securityconscious culture

Required Qualifications:

  • Bachelors degree in Computer Science Information Technology or a related field
  • Handson knowledge of Security testing methodologies like OWASP Top 10Ability to perform automated and manual handson penetration security testing e.g. DAST SAST identifying security risks within applications .

security testing,penetration testing,vulnerability assessment,security tools,risk analysis,incident response,security,testing,information technology

Employment Type

Full Time

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.