Home
Jobs

193 Fiddler Jobs - Page 6

Filter
Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 9.0 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. #CA-LD Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301459 Show more Show less

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. #CA-LD Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301459 Show more Show less

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301462 Show more Show less

Posted 3 weeks ago

Apply

3.0 - 5.0 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management Consultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 3-5 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 302277 Show more Show less

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

Greater Kolkata Area

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. #CA-LD Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301459 Show more Show less

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

Greater Kolkata Area

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301462 Show more Show less

Posted 3 weeks ago

Apply

3.0 - 5.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management Consultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 3-5 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 302577 Show more Show less

Posted 3 weeks ago

Apply

3.0 - 5.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management Consultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 3-5 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 302277 Show more Show less

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301462 Show more Show less

Posted 3 weeks ago

Apply

3.0 - 5.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management Consultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 3-5 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 302577 Show more Show less

Posted 3 weeks ago

Apply

3.0 - 5.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management Consultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 3-5 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 302277 Show more Show less

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

Position Summary JobDescription:CyberRiskApplication Security Senior Consultant Are you interested in improving the cyber and organizationalrisk profiles of leading companies? Do youwanttobeinvolvedindeliveringAttackSurfaceManagement(ASM)Services including identifying potentially vulnerable IT assets or weak security configurations within their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results? Ifyes,thenDeloitte’s Attack Surface Management (ASM) teamcould betheplaceforyou!Transparency, innovation,collaboration,sustainability:thesearethehallmarkissuesshaping cyberinitiativestoday. Deloitte’s ASM business is passionate about making an impact with lasting change.Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization to bring the fullbreadth ofDeloitte, its commercialand public sector expertise, to best support our clients.Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace. Ourteamisclientfocusedandmissiondriven.AsaCyberRiskAttackSurfaceSeniorConsultant inDeloitte'sAttackSurfaceManagement(ASM) Services,you’llworkwithourdiverseteamsofpassionateprofessionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk. Workyou’ll do AsanAttackSurface Management SeniorConsultant,youwillassistourclientswithdiscoveringvulnerabilitiesand rogue assets (such as shadow IT)in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and proceduresused by cyber criminals. Conduct vulnerability assessments and manual penetration testing for Web, API, Thick Client and mobile applications. Perform Secure code review and false positive analysis for vulnerabilities reported by industry standard tools. Respond torequestsfor ad-hocreporting andresearchtopicsfrommanagementand analysts as required Develop and implement application security policies and procedures. Identify and prioritizes security vulnerabilities. Coordinate with the application development teams and operations teams to assist with the remediations plans and securing the applications Quicklyunderstandanddeliver oncompanyandclient requirements Aidinandparticipateindaily,weekly,quarterly,andyearlyreporting forclients, partners, and internal teams AdheretointernaloperationalsecurityandotherDeloitte policies Qualifications Required: Bachelor'sdegreeorhigherinComputer Science, or equivalent experience. 5-9 years of hands-on experience in application security, vulnerability assessment, penetration testing, mobile application security, Thick Client and Web API security assessments. Strong understanding of OWASP Top 10 vulnerabilities but not limited to. Strong experience in manual assessment and exploitation of vulnerabilities such as Blind SQLi, XXE, SSRF, Insecure Deserialization, HTTP Request Smuggling etc. Strong understanding of OAUTHv2/OpenID standards and associated vulnerabilities. Strong understanding of business logic vulnerabilities. Experience in Secure Code Review in-line with OWASP Secure Coding Practices. Proficiency in industry standard tools such as Burp Suite, Fiddler, Sysinternals suite, Veracode, DnSpy, Olly debugger, IDA Pro, EchoMirage, Wireshark, Apktool, Jadx-gui, Frida etc. Ability to perform manual penetration testing and security assessments using automated tools. Excellent technical report writing skillset. Knowledge of web application components like frontend, backend, databases and application servers. Understanding in web development technologies like HTML, CSS, JavaScript, PHP, JAVA, .Net and backend databases. Experience with reviewing application security architectures and threat modelling. Understand on the basic concepts of reverse engineering, memory analysis etc. Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/s Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professionals (OSCP), Offensive Security Web Expert (OSWE), Burp Suite Certified Practitioner (BSCP), Web Application Penetration Tester (GWAPT). Preferred: Proficiency in Web and Mobile application security assessments, penetration testing and secure code review. Relevant publications such as blogs, tools, conference presentations and CVEs are preferred. Offensive Security Web Expert (OSWE) and Burp Suite Certified Practitioner (BSCP) certifications are preferred. Experience with automation and scripting (Python) are preferred. OutstandingEnglishwrittenand oralcommunicationskillsand theabilitytoprioritize work Strongunderstandingofweb, mobile and microservices vulnerabilities. Workingknowledgeofhowmaliciouscodeoperatesandhowtechnicalvulnerabilitiesare exploited. Stronganalyticalandproblem-solving skills. Self-motivatedtoupskill and learn new attack vectors. Astrongdesiretounderstandthewhat aswellasthewhy andthehowof security vulnerabilities. The team Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth,innovation,andperformanceagendasthroughproactivemanagementoftheassociatedcyber risks.Our professionalsprovideadvisory and implementation servicesthat integraterisk,regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice. Howyou’ll Grow AtDeloitte,ourprofessionaldevelopmentplanfocusesonhelpingpeopleateveryleveloftheircareer to identify and use their strengths todo their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpenskills in addition to hands-on experience in the global, fast-changing business world.From on-the-job learningexperiencestoformaldevelopmentprogramsatDeloitteUniversity,ourprofessionalshavea variety of opportunitiestocontinuetogrowthroughout their career. ExploreDeloitteUniversity,The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employeesabroadrangeofbenefits. LearnmoreaboutwhatworkingatDeloittecanmeanforyou. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them theflexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programsandarecontinuouslylookingfornewwaystomaintainaculturewhereourpeopleexceland lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters.This purposedefines who we are and extendsto relationships with our clients, our people and our communities.We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadershiptohelpdrivepositivesocialimpactinourcommunities. LearnmoreaboutDeloitte’simpact on the world. Recruiter tips WewantjobseekersexploringopportunitiesatDeloittetofeelpreparedandconfident.Tohelpyou with your interview, we suggest that you do your research: know some background about the organizationandthebusinessareayou’reapplyingto. CheckoutrecruitingtipsfromDeloitte professionals. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Professional development From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Requisition code: 301462 Show more Show less

Posted 3 weeks ago

Apply

2.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Line of Service Advisory Industry/Sector Not Applicable Specialism Microsoft Management Level Associate Job Description & Summary At PwC, our people in business application consulting specialise in consulting services for a variety of business applications, helping clients optimise operational efficiency. These individuals analyse client needs, implement software solutions, and provide training and support for seamless integration and utilisation of business applications, enabling clients to achieve their strategic objectives. Those in Microsoft Dynamics CRM at PwC will specialise in analysing client requirements, implementing CRM software solutions, and providing training and support for seamless integration and utilisation of Microsoft CRM applications. Working in this area, you will enable clients to optimise operational efficiency and achieve their strategic objectives. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purpose-led and values-driven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us. At PwC, we believe in providing equal employment opportunities, without any discrimination on the grounds of gender, ethnic background, age, disability, marital status, sexual orientation, pregnancy, gender identity or expression, religion or other beliefs, perceived differences and status protected by law. We strive to create an environment where each one of our people can bring their true selves and contribute to their personal growth and the firm’s growth. To enable this, we have zero tolerance for any discrimination and harassment based on the above considerations. " Responsibilities- Responsibilities- 2+ years of experience in IT industry with experience in Digital/Delivery Transformation using Agile methodologies Proficiency in Server Side as well as Client Side (SPFX,CSOM,JSOM and Rest Services, React), SharePoint Hosted App, Provider Hosted App), Custom Development using Third Party Tools ( InfoPath), PowerShell scripting, google analytics, Client-Side Scripting (jQuery, angular Js, React ), Data Migration and Quality Reviews along with RFPs and POC. Strong problem solving & technical skills coupled with informed decision making abilities Team leading experience Mandatory skill sets: PowerApps Developer Canvas / Sharepoint / .NET Preferred skill sets: Azure : App Services, Azure Active Directory, Azure API Management, Azure DevOps, Year of experience required 2 to 4 Years Educational Qualification BE/B.Tech Key Technical Areas Azure : App Services, Azure Active Directory, Azure API Management, Azure DevOps, Azure Functions, Azure Logic Apps M365 : PowerApps (Canvas, Model-Driven, Portal), Power Automate, MS Teams, MS Search, M365 Management API, OneDrive, MS Lists, Forms SharePoint Framework (SPFx) : SPFx Webparts, Application Customizer Extension, Field Customizer Extension, PnP SPFx TEAMS Development : Channel Tab, Personal Tab, Office 365/Custom Connectors Other languages : ASP.NET, C#, CAML, CSOM, CSS, JSOM, Office UI Fabric Core, MS Graph, REST, WCF Scripting Language : AngularJS, jQuery, ReactJS, PowerShell (Azure, PnP, SPO) Migration Tool : Metalogix, Mover, Sharegate, SharePoint Migration Tool Tools / IDE : Fiddler, Google Analytics, InfoPath, Azure Storage Explorer, Postman, Power Automate Desktop, SharePoint Designer, SharePoint Online Management Shell, Swagger, TFS, U2U CAML Builder, UI Flows, VS Code, Visual Studio 2019/2017/2015/2010/2005 Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Bachelor of Engineering, Bachelor of Technology Degrees/Field Of Study Preferred Certifications (if blank, certifications not specified) Required Skills Microsoft Dynamics 365 Customer Relationship Management (CRM) Optional Skills Node.js Desired Languages (If blank, desired languages not specified) Travel Requirements Not Specified Available for Work Visa Sponsorship? No Government Clearance Required? No Job Posting End Date Show more Show less

Posted 3 weeks ago

Apply

5.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

We're looking for a Advanced Technical Support Engineer This role is Office Based GCS – Advance Product Support Engineer (L2) | EMEA/+ North America Shift The Advance Product Support Engineer is part of the Global Customer Support Team. Advanced Product Support Engineer serve as product and technical expert providing advanced technical support across Cornerstone OnDemand’s suite of enterprise applications. The Advanced Technical Support Engineer conducts thorough research and testing when specific product behaviours are challenged by clients and employees, articulately explains designed behaviours, acts as a champion for enhancements when appropriate, mentors junior team members, serves as a point of escalation and works closely with technology teams. They must also be able to communicate effectively with clients and internal stakeholders to ensure that Cornerstone OnDemand fulfils its commitment to providing world-class support and service. This position requires a hands-on individual, who can passionately and patiently educate our clients on, how our product is designed to work, and excels in problem solving skills, has eagerness to learn and brings customer centric mindset. In this role you will… Perform troubleshooting work using available knowledge resources. Replicate customer problems to isolate root cause and devise solution. Handle all types of customer and business situations: assessing severity and impact, escalating to management when appropriate. Clearly articulate to customers and CSOD management a problem definition and a resolution plan. Ensure proper, timely, and ongoing follow-up on assigned cases to ensure service level agreements (SLA) are met and client satisfaction is high (CSAT). Partner with Cloud Operations and Engineering to solve system and software defects. Follow work on hand prioritization while dealing with cases carrying high customer impact and deliver time bound resolution in line with customer expectations. Gain and maintain deep technical expertise across Cornerstone OnDemand’s enterprise product suite to accurately respond to product behaviour questions and challenge. Active contribution towards Knowledge base and forums/channels. Mentor, coach and/or train frontline engineers (Tier 1) as part of knowledge transfer process. Regularly review product specs and participate in the testing of new features or code fixes and support the creation of accurate documentation for client us. Perform occasional after-hours/weekend on call duty periodically to support 24x7 operation. Consistently deliver aligning with set goals and beyond. Collaborate with team members from all around the world. Consideration of privacy and security obligation. You've Got What It Takes If You Have… Bachelor’s degree in computer science or equivalent with 5+ years of technical support experience client facing IT role in an enterprise-level (B2B) environment providing Software as a Service (SaaS) product offerings in the cloud. Ability to grasp complex, technical system workflows, to understand cause and effect for actions taken in a business process or software system. This skill is critical to troubleshooting issues to distinguish between user error and actual system defect. Experience in network diagnostic tools like Fiddler or Chrome/Firefox developer tool. Highly organized with understanding of processes, SLA's and tools used in product support ecosystem. Ability to accurately document and concisely articulate system behaviours, issues, workflows and/or functionality for a variety of audiences ranging from basic users to technical team (Knowledge Base/Articles). Superior written and verbal communication skills. Customer centric mindset, with passion for helping customers and providing excellent customer service. Positive Attitude with ability to thinking out of the box. Patient, Organized, Composed and Good Listener, thoughtfully responding to any situation. Strong analytical and problem-solving skills. Strong team player promoting and influencing positive team spirit towards inclusive success. Ability to mentor and coach new/junior team members. The role requires working in 24x7 environment (mostly US shifts) Location – Pune MH (on-site) Good to Have Experience with one or more of the following: programming languages, relational databases, HTML/content development. Experience with Unix/Linux and Windows OS. Experience with enterprise HR software products. Our Culture Our mission is to empower people, businesses and communities. A culture created less by what we do and more by who we are. When people ask what our team is about, we point to our core values: champion customer success, bring our best, achieve together, get stuff done, and innovate every day. We're always on the lookout for new, curious and capable people who can help us achieve our goal and we are seeking diversity in the people who join our team. We want to make sure that our company reflects the demographic of our customers, clients, and the communities in which we operate. So if you want to work for a friendly, global, inclusive and innovative company, we'd love to meet you! What We Do Cornerstone is apremier people development company. We believe people can achieve anything whenthey have the right development and growth opportunities. We offerorganizations the technology, content, expertise and specialized focus to helpthem realize the potential of their people. Featuring comprehensive recruiting,personalized learning, modern training content, development-driven performancemanagement and holistic employee data management and insights, Cornerstone’speople development solutions are successfully used by more than 100 million+ people in 180+ countries and in nearly 50 languages. Cornerstone takes special care to ensure the security and privacy of the data of its users. Check us out on LinkedIn , Comparably , Glassdoor , and Facebook ! Show more Show less

Posted 3 weeks ago

Apply

3.0 - 6.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

Overview As a key position within the Quality Assurance team, the QA Engineer will collaborate within the Development team to build in sprint automation. This role should work under minimal supervision, relying on experience and judgment to ensure the appropriate level of quality is designed into automated test scripts. The QA Engineer be hands-on automation developer in the team. S/he will provide test automation as well as continuous improvement within the software testing discipline. The successful candidate will demonstrate proficiency with a highly collaborative approach, exhibiting excellent analytical, problem solving, organizational and interpersonal skills. Facilitate collaboration across delivery teams to ensure implementation of overall standards, best practices, and continuous improvement topics, such as: unit testing, continuous delivery, code reviews, and test automation. Collaboratively define quality gates for projects: code coverage, security scans, performance targets, etc. support other teams and team members for overall testing processes and strategy, automation, performance and load, scalability, high availability, test case/data management, disaster recovery, security, and full integration testing. Be an advocate for positive technological and quality changes in the enterprise. Design, create, and build next generation quality focused architectures and concepts. Ensure a quality-first culture and mindset at StoneX: organizing knowledge shares, social gatherings, sharing best practices/feedback, and fostering collaborative ideas for helping our communities grow. Maintain an intense curiosity and devotion to keeping skills current with market trends and researching newer tools/ideas within the industry. Serve as a subject matter expert on issues that impact product quality, performance, scalability, and system stability Effective at facilitating/driving quality for an application: including Automation testing strategy, design, code review, and retrospective sessions - and perform this process for multiple teams and applications. Works closely with global QA team and assists in resolving issues they may encounter. Evaluates and recommends new tools, products, upgrades, and vendor/multivendor solutions. Communicates effectively with stakeholders (business, application, architecture, and operations) in non-technical terms on issues that are encountered in testing and possible resolutions Responsibilities QA responsibilities for the POD to build new Features in Payment Product Development. Qualifications Bachelor's degree in Information Science/ Information Technology, Computer Science, Engineering is required. 3-6 years of experience in Information Technology field, focusing on Quality Assurance and Automation Testing. Proficient with major language (.Net and/or Java, etc.), scripting languages (JavaScript, python, etc.,), APIs, GUI interfaces, XML/JSON, and SQL/NoSQL technologies. Strong hands-on experience with testing and quality tools such as: Microsoft: Visual Studio / Rest API, Postman/Fiddler. Manage the current test automation architecture, frameworks, coding standards and suggesting improvements in the current Automation Testing Strategies/Practices. Hands on experience with cutting edge automation tools for Web, Mobile, Desktop, DB and Web-service testing etc. and well versed with current test automation technology trends. Proficient with Behavior-Driven Development (BDD) and BDD tools (e.g., Cucumber/Gherkin). Strong knowledge of writing relational database queries, procedures, Database Development tools and concepts. Experience and strong understanding of performance automation tools such as JMeter, BlazeMeter etc. Experience with enterprise tools and CI tools such as, Azure pipelines, Git, Jenkins. Hands on experience in unit test framework like TestNG/ JUnit/ NUnit/ MS Test. Working with tools such as JIRA, Confluence, Test Rails to log any bugs and test results. Comfortable with supporting team with manual testing if needed. Detail-oriented, demonstrated ability to show initiative, good judgment, and resourcefulness. Demonstrated ability to collaborate and foster a team-oriented, results driven culture. Excellent verbal, written, and interpersonal communication skills; ability to interact across all levels of the organization. Exposure within the Financial services sector is preferred. Show more Show less

Posted 3 weeks ago

Apply

0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

Position Overview The ideal candidate will have expertise in Collaborating with frontend developers, backend developers, and analytic teams to build solutions for the measurement of client platforms. This person will manage a variety of analytics (Adobe Analytics, Google Analytics) and tag management (Adobe Launch, Google Tag Manager) accounts across multiple geographies. You have experience to assist in the development and documentation of best practices for improving operational efficiencies within the digital analytics team. Proactively initiate, research, and perform data analysis and provide ad hoc reports to internal stakeholders on web usage, user engagement, and behavioral analytics on websites and email campaigns. Job Responsibilities Analyze highly complex business requirements, generate technical specifications to design or redesign complex software components and applications. Act as an expert technical resource for modeling, simulation and analysis efforts. Leverage industry best practices to design, test, implement and support a solution. Assure quality security and compliance requirements are met for supported area. Be flexible and thrive in an evolving environment. Adapt to change quickly and adjust work accordingly in a positive manner. Basic Qualification Understanding of digital analytics, web analytics tagging and measurement techniques. Experience with Server Side Implementation of analytics tags & Media pixel. Experience with Adobe DTM/Launch/GTM Tag Management tools. Adobe Launch Code tag deployment for new tags or updates. Proficient in debugging network traffic using Fiddler, Charles or Chrome developer tools. Test and validate deployment is performing as expected prior to and after a release. Create tagging specifications and tagging validation documents. Be able to analyze web traffic, click-tracking data and assist with reporting requests. Understand the Adobe stack and well versed with Launch capabilities, when to use out of the box feature vs writing custom code. Support Adobe Analytics dashboard development, reports, and analyses that provide insights as to customer digital channel experiences and support data-based storytelling. Preferred Qualification Adobe Analytics Certification Technical resource with HTML, CSS, JavaScript, JQuery and Javascript code-debugging skills Good communication and analytical skills We are proud to offer a competitive salary alongside a strong healthcare insurance and benefits package. We pride ourselves on the growth of our employees, offering extensive learning and development resources. PI271739910 Show more Show less

Posted 3 weeks ago

Apply

0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

Linkedin logo

Position Overview: The ideal candidate will have expertise in Collaborating with frontend developers, backend developers, and analytic teams to build solutions for the measurement of client platforms. This person will manage a variety of analytics (Adobe Analytics, Google Analytics) and tag management (Adobe Launch, Google Tag Manager) accounts across multiple geographies. You have experience to assist in the development and documentation of best practices for improving operational efficiencies within the digital analytics team. Proactively initiate, research, and perform data analysis and provide ad hoc reports to internal stakeholders on web usage, user engagement, and behavioral analytics on websites and email campaigns. Job Responsibilities: Analyze highly complex business requirements, generate technical specifications to design or redesign complex software components and applications. Act as an expert technical resource for modeling, simulation and analysis efforts. Leverage industry best practices to design, test, implement and support a solution. Assure quality security and compliance requirements are met for supported area. Be flexible and thrive in an evolving environment. Adapt to change quickly and adjust work accordingly in a positive manner. Basic Qualification: Understanding of digital analytics, web analytics tagging and measurement techniques. Experience with Server Side Implementation of analytics tags & Media pixel. Experience with Adobe DTM/Launch/GTM Tag Management tools. Adobe Launch Code tag deployment for new tags or updates. Proficient in debugging network traffic using Fiddler, Charles or Chrome developer tools. Test and validate deployment is performing as expected prior to and after a release. Create tagging specifications and tagging validation documents. Be able to analyze web traffic, click-tracking data and assist with reporting requests. Understand the Adobe stack and well versed with Launch capabilities, when to use out of the box feature vs writing custom code. Support Adobe Analytics dashboard development, reports, and analyses that provide insights as to customer digital channel experiences and support data-based storytelling. Preferred Qualification: Adobe Analytics Certification Technical resource with HTML, CSS, JavaScript, JQuery and Javascript code-debugging skills Good communication and analytical skills We are proud to offer a competitive salary alongside a strong healthcare insurance and benefits package. We pride ourselves on the growth of our employees, offering extensive learning and development resources. Show more Show less

Posted 3 weeks ago

Apply

0.0 - 5.0 years

5 - 9 Lacs

Bengaluru

Work from Office

Naukri logo

Job Title:Microsoft Customer Engagement (CE) Support Consultant Experience0-5 Years Location:Bangalore : Technical Skills: 1. Microsoft Dynamics 365 CE Expertise: Proficiency in Dynamics 365 CE modules such as Sales, Customer Service, Marketing, and Field Service. Understanding of data structures, relationships, and Microsoft Dataverse (formerly Common Data Service). 2. Power Platform Skills: Familiarity with Power Automate (for workflows), Power BI (for reporting), and Power Apps (for simple app customizations). Basic scripting knowledge for customization (e.g., JavaScript for form customizations, C# for plugins). 3. Integration and APIs: Experience with data integration tools like KingswaySoft, Scribe, or Azure Logic Apps. Familiarity with REST APIs and OAuth authentication for CE integrations. 4. System Administration: Knowledge of system security, role-based access, and auditing features. Proficiency in managing updates, patches, and troubleshooting performance issues. 5. Troubleshooting Tools and Techniques: Proficient with tools like Fiddler, XrmToolBox, or Dynamics 365 Trace Viewer. Ability to analyze logs, trace performance, and debug errors. Functional Skills: Strong understanding of business processes related to sales, customer service, and marketing. Ability to gather and document requirements to align solutions with business needs Key Responsibilities: 1. Technical Support and Issue Resolution: Provide first-line to advanced support for Dynamics 365 CE issues, Including performance degradation, data inconsistencies, and integration failures. Troubleshoot errors, implement fixes, and document resolutions for future reference. Work with Microsoft Support to escalate unresolved issues and ensure timely resolution. 2. System Administration and Maintenance: Monitor and manage system environments to ensure stability, security, and compliance. Apply updates, patches, and service packs while minimizing system downtime. Conduct regular system health checks and performance monitoring. 3. Configuration and Customization: Assist in configuring Dynamics 365 CE to meet client-specific needs, such as custom fields, forms, and workflows. Support simple to medium customizations using Power Platform tools like Power Automate, Power Apps, and Power BI. Troubleshoot custom integrations and plugins using Microsoft Dataverse and APIs. 4. Client Relationship Management: Engage with clients to understand their business processes, identify pain points, and offer tailored solutions. Deliver clear and concise communication to clients regarding issue status, resolution steps, and best practices. Provide recommendations to improve adoption, productivity, and user satisfaction. 5. Training and Documentation: Train end-users and administrators on CE features, processes, and system changes. Create and maintain detailed support documentation, FAQs, and user guides.

Posted 3 weeks ago

Apply

2.0 - 4.0 years

0 Lacs

India

On-site

Linkedin logo

Alternative Path is seeking skilled software developers to collaborate on client projects with an asset management firm. In this role, you will collaborate with individuals across various company departments to shape and innovate new products and features for our platform, enhancing existing ones. You will have a large degree of independence and trust, but you won't be isolated; the support of the Engineering team leads, the Product team leads, and every other technology team member is behind you. This is an opportunity to join a team-first meritocracy and help grow an entrepreneurial group inside Alternative Path. You will be asked to contribute, given ownership, and will be expected to make your voice heard. Role Summary: Performing Web Scraping using various scraping techniques and then utilizing Python’s Pandas library for data cleaning and manipulation. Then ingesting the data into a Database/Warehouse, and scheduling the scrapers using Airflow or other tools Role Overview The Web Scraping Team at Alternative Path is seeking a creative and detail-oriented developer to contribute to client projects. The team develops essential applications, datasets, and alerts for various teams within the client's organization, supporting their daily investment decisions. The mission is to maintain operational excellence by delivering high-quality proprietary datasets, timely notifications, and exceptional service. We are seeking someone who is self-motivated, self-sufficient, with a passion for tinkering and a love for automation. In your role, you will: ➢ Collaborate with analysts to understand and anticipate requirements. ➢ Design, implement, and maintain Web scrapers for a wide variety of alternative datasets. ➢ Perform Data Cleaning, Exploration, Transformation etc. of scraped data. ➢ Collaborate with cross-functional teams to understand data requirements and implement efficient data processing workflows. ➢ Author QC checks to validate data availability and integrity. ➢ Maintain alerting systems and investigate time-sensitive data incidents to ensure smooth day-to-day operations. ➢ Design and implement products and tools to enhance the Web scraping Platform. Qualifications Must have ➢ Bachelor's/master’s degree in computer science or in any related field ➢ 2-4 years of software development experience ➢ Strong Python and SQL/Database skills ➢ Strong expertise in using the Pandas library (Python) is a must ➢ Experience with web technologies (HTML/JS, APIs, etc.) ➢ Proven work experience in working with large data sets for Data cleaning, Data transformation, Data manipulation, and Data replacements. ➢ Excellent verbal and written communication skills ➢ Aptitude for designing infrastructure, data products, and tools for Data Scientists Preferred ➢ Familiarity with scraping and common scraping tools (Selenium, scrapy, Fiddler, Postman, xpath) ➢ Experience containerizing workloads with Docker (Kubernetes a plus) ➢ Experience with build automation (Jenkins, Gitlab CI/CD) ➢ Experience with AWS technologies like S3, RDS, SNS, SQS, Lambda, etc. Show more Show less

Posted 3 weeks ago

Apply

2.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Line of Service Advisory Industry/Sector Not Applicable Specialism Operations Management Level Associate Job Description & Summary At PwC, our people in business application consulting specialise in consulting services for a variety of business applications, helping clients optimise operational efficiency. These individuals analyse client needs, implement software solutions, and provide training and support for seamless integration and utilisation of business applications, enabling clients to achieve their strategic objectives. Those in Microsoft Dynamics CRM at PwC will specialise in analysing client requirements, implementing CRM software solutions, and providing training and support for seamless integration and utilisation of Microsoft CRM applications. Working in this area, you will enable clients to optimise operational efficiency and achieve their strategic objectives. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purpose-led and values-driven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us. At PwC, we believe in providing equal employment opportunities, without any discrimination on the grounds of gender, ethnic background, age, disability, marital status, sexual orientation, pregnancy, gender identity or expression, religion or other beliefs, perceived differences and status protected by law. We strive to create an environment where each one of our people can bring their true selves and contribute to their personal growth and the firm’s growth. To enable this, we have zero tolerance for any discrimination and harassment based on the above considerations. Responsibilities- 2+ years of experience in IT industry with experience in Digital/Delivery Transformation using Agile methodologies Proficiency in Server Side as well as Client Side (SPFX,CSOM,JSOM and Rest Services, React), SharePoint Hosted App, Provider Hosted App), Custom Development using Third Party Tools ( InfoPath), PowerShell scripting, google analytics, Client-Side Scripting (jQuery, angular Js, React ), Data Migration and Quality Reviews along with RFPs and POC. Strong problem solving & technical skills coupled with informed decision making abilities Team leading experience Key Technical Areas Azure : App Services, Azure Active Directory, Azure API Management, Azure DevOps, Azure Functions, Azure Logic Apps M365 : PowerApps (Canvas, Model-Driven, Portal), Power Automate, MS Teams, MS Search, M365 Management API, OneDrive, MS Lists, Forms SharePoint Framework (SPFx) : SPFx Webparts, Application Customizer Extension, Field Customizer Extension, PnP SPFx TEAMS Development : Channel Tab, Personal Tab, Office 365/Custom Connectors Other languages : ASP.NET, C#, CAML, CSOM, CSS, JSOM, Office UI Fabric Core, MS Graph, REST, WCF Scripting Language : AngularJS, jQuery, ReactJS, PowerShell (Azure, PnP, SPO) Migration Tool : Metalogix, Mover, Sharegate, SharePoint Migration Tool Tools / IDE : Fiddler, Google Analytics, InfoPath, Azure Storage Explorer, Postman, Power Automate Desktop, SharePoint Designer, SharePoint Online Management Shell, Swagger, TFS, U2U CAML Builder, UI Flows, VS Code, Visual Studio 2019/2017/2015/2010/2005 Mandatory skill sets: PowerApps Developer Canvas / Sharepoint / .NET Preferred skill sets: Azure : App Services, Azure Active Directory, Azure API Management, Azure DevOps, Years of experience required 2 to 4 Years Education Qualification BE/B.Tech Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Bachelor of Technology, Bachelor of Engineering Degrees/Field Of Study Preferred Certifications (if blank, certifications not specified) Required Skills Microsoft Dynamics 365 Customer Relationship Management (CRM) Optional Skills Node.js Desired Languages (If blank, desired languages not specified) Travel Requirements Not Specified Available for Work Visa Sponsorship? No Government Clearance Required? No Job Posting End Date Show more Show less

Posted 3 weeks ago

Apply

2.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

We're looking for a Product Support Specialist This role is Office Based, Hyderabad Office The Product Support Engineer will play a critical role in providing technical assistance for Cornerstone’s Support customer base. As a member of CSOD Global Customer Support, Support Engineers provide real-time technical support on Cornerstone Enterprise products through e-mail and phone interactions with customers and by using Cornerstone’s internal incident tracking system. The fundamental goal of this position is to help our customers achieve success using our products. In this role you will... Develop a deep knowledge of Cornerstone’s range of enterprise products. Thorough understanding of assigned customer’s products and business objectives. Communicating with corporate customers via telephone, email, or other media as applicable, regarding technically complex problems identified in Cornerstone’s software products, and maintaining effective customer relations. Escalate & facilitate top-priority, production-critical issues to the appropriate teams for resolution. Maintain ownership of issues until resolution, drive internal teams in support of solution needs and timely resolution, considering the customer’s business impact. Resolve incidents and keep customers updated during the issue resolution process as per SLA’s. Create, and publish, internal and customer-facing knowledge base documentation to enhance customer engagement with Cornerstone’s self-service options. Serve as a customer advocate within Cornerstone organization. Ensure customers can execute their business objectives through use of our application. You’ve got what it takes if you have... Knowledge of SQL programming (DML/DDL/joins). Should have hands-on experience in debugging web-based applications Exposure to tools like Fiddler, Wireshark, Browser based Developer Tools, Postman etc. Knowledge of Webservices Technologies like REST API/SOAP/ODATA is added advantage Knowledge of Authentication Technologies like LDAP, SSO, OpenID, ADFS etc. is added advantage Should have exposure in talking to client/end customers. Strong customer service focus, good problem-solving skills, and excellent communication skills. Excellent organizational skills with ability to grow and work in a team. Graduation in Engineering / Sciences. Minimum experience of 2-4 years, in application support is mandatory. Must be adaptable and have a strong disposition to learn in a fast-paced environment. Our Culture Spark Greatness. Shatter Boundaries. Share Success. Are you ready? Because here, right now – is where the future of work is happening. Where curious disruptors and change innovators like you are helping communities and customers enable everyone – anywhere – to learn, grow and advance. To be better tomorrow than they are today. Who We Are Cornerstone powers the potential of organizations and their people to thrive in a changing world. Cornerstone Galaxy, the complete AI-powered workforce agility platform, meets organizations where they are. With Galaxy, organizations can identify skills gaps and development opportunities, retain and engage top talent, and provide multimodal learning experiences to meet the diverse needs of the modern workforce. More than 7,000 organizations and 100 million+ users in 180+ countries and in nearly 50 languages use Cornerstone Galaxy to build high-performing, future-ready organizations and people today. Check us out on LinkedIn , Comparably , Glassdoor , and Facebook ! Show more Show less

Posted 3 weeks ago

Apply

2.0 - 5.0 years

6 - 10 Lacs

Bengaluru

Work from Office

Naukri logo

- Coordinate all activities required to launch mobile advertising campaigns, including implementing creative, securing traffic supply, and interpreting insertion orders. - Track, measure, and analyze the performance of multiple mobile advertising campaigns simultaneously - Troubleshoot cross-functional stakeholders in case of any campaign related issues - Management of client expectations, communication and reporting metrics - Ensure successful fulfillment of all campaigns - Create and maintain documentation pertinent to the AdOps team - Reporting and month end reconciliation - Strong analytic skills, ability to work in fast paced environment, meticulous attention to detail, and digital advertising knowledge - Demonstrated trafficking experience on platforms like DCM, ZEDO, MEDIAMIND, CELTRA, FLASHTALKING, JIVOX or BONZAI etc. - Excellent client servicing, organizational, and communication skills - Excellent MS Excel skills - Must have experience with HTML5, JavaScript ads - Experience in creating Mobile Rich Media ads - Should know ad troubleshooting/testing on tools like Fiddler, Charles etc - Worked on SDK integration Apply Save Save Pro Insights

Posted 3 weeks ago

Apply

4.0 - 6.0 years

0 Lacs

Greater Kolkata Area

On-site

Linkedin logo

Responsibilities : We are looking for a performance tester who is eager to understand the product features and design and is passionate about its quality. The candidate should have a strong knowledge of scripting languages to handle custom scripting needs for the required test environment and provide a performance assessment of the system / web application under test. He/she should have the eagerness to understand the software product features and design and exhibit the courage to challenge the developers on the design and feature implementation. Candidate should be a B.E./B.Tech. or higher from a reputed Engineering College/University with more than 4-6 years of hands-on experience in performance testing. Job Description: Strong practical knowledge on JMeter, LoadRunner, LoadComplete, LoadUI or similar WebService testing using tools like SoapUI Experience with tools and techniques for performance measurement, profiling, and optimization Database knowledge in Postgre, MS SQL Server, Oracle or similar RDBMS Performance Test requirement analysis Strong knowledge in design of test framework, load simulation model, load stats calculations Strong in test script development using JMeter with web (http/html), webservices, REST API protocols, Fiddler tools Good analytical skill on conducting detailed root cause analysis from E2E infrastructure layers and component perspective. Implementation experience of various innovative ideas, worked extensively in multi-layered environments Hands on experience in performance engineering tools like Dynatrace Proficient in troubleshooting performance bottlenecks Should have solid knowledge of software engineering fundamentals Good to have exposure of Agile Scrum and other SW development lifecycle Good to have knowledge of CI/CD Must have knowledge of defect management tools and defect life cycle Must have good communication skills Must have strong analytical and troubleshooting skills How to Apply ? Are you an innovator? Here is your chance to make your mark with a global technology leader. Apply now! Global Privacy Notice Lexmark is committed to appropriately protecting and managing any personal information you share with us. Click here to view Lexmark's Privacy Notice. Show more Show less

Posted 3 weeks ago

Apply

7.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

what is CRED? CRED is an exclusive community for India’s most trustworthy and creditworthy individuals, where the members are rewarded for good financial behavior. CRED was born out of a need to bring back the focus on a long lost virtue, one of trust, the idea being to create a community centered around this virtue. a community that constantly strives to become more virtuous in this regard till they finally scale their behavior to create a utopia where being trustworthy is the norm and not the exception. to build a community like this requires a community of its own; a community special in its own way, working towards making this vision come true here’s a thought experiment: what do you get when you put a group of incredibly passionate and driven people and entrust them with the complete freedom to chase down their goals in a completely uninhibited manner? answer: you get something close to what we have at CRED; CRED just has it better here’s what will be in store for you at CRED once you join as a part of the team what will you do: lead test automation strategy and framework development for Android, iOS, and web platforms using tools like Appium, Espresso, XCUITest, Selenium, or Playwright own release validation pipelines, covering A/B testing, beta programs, and feature flag rollouts integrate test suites into CI/CD pipelines using tools like GitHub Actions or Jenkins for fast, reliable builds test both third-party and internal SDK integrations within mobile applications, ensuring they function correctly across app versions with accurate data flow, compatibility, and expected behavior leverage AI tools/models to develop intelligent testing utilities, smart test data generation, dynamic test execution, and self-healing automation validate IPA/APK builds for signed artifacts, versioning, and environment-specific configurations across staging and production use debugging tools like Charles Proxy, Fiddler, and Stetho, and inspect local databases for deeper debugging and validation monitor, triage, and drive resolution of Firebase Crashlytics reports, ensuring critical issues are addressed and fixed as part of the release cycle execute resilience testing using tools like monkey testing, and perform exploratory edge-case validation mentor fellow SDETs, foster technical excellence, and promote a quality-first mindset across teams you should apply if you: bring 3–7 years of experience in SDET or QA automation roles with significant ownership of mobile and web test strategy have led or contributed to release cycles, quality planning, and mobile app deployments are proficient in Java or Python, with a solid understanding of OOP principles are hands-on with automation tools like Appium, Espresso, XCUITest (mobile), Selenium, Playwright (web) understand SDK integration testing and can validate SDK behaviors across builds know how to test and manage IPA/APK builds, including Firebase integration, local database setups, environment-specific configs, and variant validations are comfortable using debugging tools like Charles Proxy, Fiddler, Stetho, and inspecting local storage/DBs proactively analyze Firebase Crashlytics and incorporate fixes into releases can set up and maintain CI/CD pipelines using GitHub Actions, Jenkins, and containerized environments (Docker/Kubernetes) have worked with A/B testing, feature toggles, and beta rollouts are familiar with deeplinks, notifications, product communications, and third-party SDK integrations advocate for scalable quality practices and drive architectural testability excel at debugging, analyzing, and communicating across cross-functional teams (bonus) have experience in API/backend automation using REST Assured, Postman, or similar how is life at CRED? working at CRED would instantly make you realize one thing: you are working with the best talent around you. not just in the role you occupy, but everywhere you go. talk to someone around you; most likely you will be talking to a singer, standup comic, artist, writer, an athlete, maybe a magician. at CRED, people always have talent up their sleeves. with the right company, even conversations can be rejuvenating. at CRED, we guarantee a good company hard truths: pushing oneself comes with the role. and we realise pushing oneself is hard work. which is why CRED is in the continuous process of building an environment that helps the team rejuvenate oneself: included but not limited to a stacked, in-house pantry, with lunch and dinner provided for all the team members, paid sick leaves, and a comprehensive health insurance to make things smoother and to make sure you spend time and energy only on the most important things, CRED strives to make every process transparent: there are no work timings because we do not believe in archaic methods of calculating productivity, your work should speak for you. there are no job designations because you will be expected to hold down roles that cannot be described in one word. since trust is a major virtue in the community we have built, we make it a point to highlight it in the community behind CRED: all our employees get their salaries before their joining date. a show of trust that speaks volumes because of the skin in the game there are many more such eccentricities that make CRED what it is but that’s for one to discover. if you feel at home reading this, get in touch Show more Show less

Posted 3 weeks ago

Apply

4.0 years

0 Lacs

Gurgaon, Haryana, India

On-site

Linkedin logo

Sprinklr is a leading enterprise software company for all customer-facing functions. With advanced AI, Sprinklr's unified customer experience management (Unified-CXM) platform helps companies deliver human experiences to every customer, every time, across any modern channel. Headquartered in New York City with employees around the world, Sprinklr works with more than 1,000 of the world’s most valuable enterprises — global brands like Microsoft, P&G, Samsung and more than 50% of the Fortune 100. Learn more about our culture and how we make our employees happier through The Sprinklr Way. Job Description What You’ll Do: Design, develop, and maintain automation frameworks and test suites for Android and iOS mobile applications using Appium. Execute test cases in parallel across multiple devices using real device clouds or device farms (e.g., BrowserStack, AWS Device Farm). Collaborate with developers and product managers to understand requirements and deliver robust, scalable test automation solutions. Integrate automated tests into CI/CD pipelines such as Jenkins, GitHub Actions, or CircleCI. Monitor, debug, and triage automation test failures, working closely with developers to uphold quality standards. Leverage tools like Charles Proxy, Android Studio, Xcode, and Firebase for debugging and performance monitoring. Maintain test environments and contribute to test data and configuration management. Participate in code reviews and help improve overall test coverage and automation strategy. Engage in sprint planning, daily stand-ups, and sprint reviews, contributing from a QA perspective. Log, track, and manage bugs and tasks using Jira; ensure timely resolution and proper documentation. Analyze test results, report issues, and validate bug fixes. What Makes You Qualified? 1–4 years of experience in software test automation, with a strong focus on mobile automation. Proven expertise in Appium, with hands-on experience automating both Android and iOS applications. Experience with parallel test execution on real devices or emulators/simulators. Practical experience with device farms such as AWS Device Farm, BrowserStack, or Firebase Test Lab. Proficiency in scripting languages such as Java, JavaScript, Python, or similar. Strong knowledge of CI/CD tools and integrating automated tests into pipelines. Experience using proxy tools like Charles Proxy or Fiddler for debugging network traffic. Solid understanding of Android Studio, Xcode, and Firebase for app builds and crash analytics. Agile mindset with excellent communication and collaboration skills. Why You'll Love Sprinklr: We're committed to creating a culture where you feel like you belong, are happier today than you were yesterday, and your contributions matter. At Sprinklr, we passionately, genuinely care. For full-time employees, we provide a range of comprehensive health plans, leading well-being programs, and financial protection for you and your family through a range of global and localized plans throughout the world. For more information on Sprinklr Benefits around the world, head to https://sprinklrbenefits.com/ to browse our country-specific benefits guides. We focus on our mission: We founded Sprinklr with one mission: to enable every organization on the planet to make their customers happier. Our vision is to be the world’s most loved enterprise software company, ever. We believe in our product: Sprinklr was built from the ground up to enable a brand’s digital transformation. Its platform provides every customer-facing team with the ability to reach, engage, and listen to customers around the world. At Sprinklr, we have many of the world's largest brands as our clients, and our employees have the opportunity to work closely alongside them. We invest in our people: At Sprinklr, we believe every human has the potential to be amazing. We empower each Sprinklrite in the journey toward achieving their personal and professional best. For wellbeing, this includes daily meditation breaks, virtual fitness, and access to Headspace. We have continuous learning opportunities available with LinkedIn Learning and more. EEO - Our philosophy: Our goal is to ensure every employee feels like they belong and are operating in a judgment-free zone regardless of gender, race, ethnicity, age, and lifestyle preference, among others. We value and celebrate diversity and fervently believe every employee matters and should be respected and heard. We believe we are stronger when we belong because collectively, we’re more innovative, creative, and successful. Sprinklr is proud to be an equal-opportunity workplace and is an affirmative-action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or Veteran status. See also Sprinklr’s EEO Policy and EEO is the Law. Show more Show less

Posted 3 weeks ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies