Posted:1 month ago|
Platform:
Work from Office
Full Time
Experience: 4 to 7.5 years Location: Bangalore / Pune Job Type: Full-Time Key Responsibilities Conduct manual security code reviews on applications developed in Java and C# to identify and remediate security issues. Perform dynamic and static application security testing (DAST/SAST) using tools such as: AppScan Netsparker Acunetix Checkmarx Veracode Burp Suite OWASP ZAP Utilize Kali Linux and other penetration testing toolsets for application assessments. Collaborate with development and QA teams to provide guidance on secure coding practices and remediation strategies. Document security findings and provide detailed, actionable recommendations. Stay up to date on current and emerging security threats, vulnerabilities, and industry best practices. Required Skills 4 to 7.5 years of relevant experience in application security . Strong experience in manual code review , particularly in Java and C# . Proficient in using a wide range of application security tools (DAST, SAST, IAST). Knowledge of common vulnerabilities (e.g., OWASP Top 10) and secure coding principles. Experience working with DevSecOps or integrating security into the SDLC is a plus. Excellent communication and analytical skills. Preferred Certifications (optional but beneficial) OSCP , CEH , CISSP , GIAC GWAPT/GWEB , or similar certifications.
SL Consulting
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Practice Video Interview with JobPe AI
My Connections SL Consulting
Pune, Bengaluru
12.0 - 17.0 Lacs P.A.
Hyderabad, Pune, Chennai
2.25 - 7.25 Lacs P.A.
9.0 - 14.0 Lacs P.A.
5.0 - 14.0 Lacs P.A.
Chennai
8.0 - 15.0 Lacs P.A.
Hyderabad
22.5 - 30.0 Lacs P.A.
10.0 - 18.0 Lacs P.A.
4.75 - 8.0 Lacs P.A.
6.0 - 16.0 Lacs P.A.
12.0 - 16.0 Lacs P.A.