Job Description :

Application Security Analyst

7 to 10 years of experience in Automated and Manual DAST
Proficient in Web application penetration testing
Skilled in manual testing and using Burp Suite Pro, Web Inspect, Acunetix
Proficient in mobile application penetration testing – android and iOS
Very good presentation skill. Strong communication and good customer handling skill.
Very good knowledge on OWASP security standards. Deep understanding of common security vulnerabilities.
Experience and knowledge of DevSecOps, integrations and onboarding of applications and tools into the CI/CD pipeline.
Should be capable of understanding customer requirement for security testing.
Capable of providing security solutions to the customer for complex security testing/risk requirement.
Should be capable of handling escalations