Job Description :
Description :
1. In-depth experience identifying and protecting against web application vulnerabilities.
2.Application security tools experience – Burp Suite, Appscan, OWASP ZAP.
3.Strong knowledge of browser security model, mobile app security, crypto and network security.
4.Experience with security tools for static analysis, dynamic analysis, penetration testing, intrusion detection.

Responsibilities :
1.Perform assessment of applications to identify and prioritize risks, driving prioritization and remediation.
2.Perform security code reviews, application vulnerability testing, and penetration testing, and implementing best practices in application security.
3.Conducts network and application security scans and tests by using a variety of technical security tools to reduce vulnerability of information services.
4.Be the expert on vulnerabilities and attack vectors that have the potential to impact platform.
5.Identify and implement products and tools to ensure security of our applications, collaborating with engineering, operations, and IT to harden the environment.
6.Analyzes malware by identifying file signatures, static/dynamic libraries, and network traffic behavior to mitigate risk to company information systems.
7.Keep current with latest security developments and leverage your inform ation security experience in the new field infrastructure.
8.Consults on information security best practices by researching and analyzing technical initiatives to mitigate risk.
9.Analyzes network security issues by reviewing logs to establish event timelines and resolve access issues.