Job Description
Able to do perform manual Application security testing, infra PT.
Perform Manual security / vulnerbaility analysis, task triage , remediation support.
Lead team of security analysts
Exposure in mutiple SAST,DAST, PT tools.
EXPERTISE AND QUALIFICATIONS :
- AppSec Vulnerability Management SAST-DAST-APT : Tools : Veracode, Checkmarx Fortify ,Blackduck
- Knowledge of NIST 800-53,PCI,HIPAA , GDPR and others.
- Infra VM Qualys, Nessus,Appscan and others
- Exposure in writing responses to RFPs, SOWs .
- Infra PT : Metasploit, Burp and Others
- Quick Learner along with learning mindset.
- Strong understanding of the organizations goal and objective.
- Ability to present ideas in business friendly and user friendly language.
DevSecOps Security tools integration exp (Optional)
Key Skills
VeracodeMetasploitNessusCode ReviewFortifyVulnerability AssessmentAppscancheckmarxBurp SuitePenetration TestingdevsecopsNetwork Penetration Testing
Skills highlighted with ‘‘ are preferred keyskills
Education
UG:Any Graduate
Company Profile
NMS Consultant
Leading IT Company
Company Info
X
View Contact Details+
Contact Company:NMS Consultant
Website:https://www.nmsconsultant.com
Salary:
Not Disclosed by Recruiter
Industry:
Department:
Role Category:
IT & Information Security - Other
Role:
IT & Information Security - Other
Employment Type:
Full Time, Permanent