Description

Job description

Lead the Application Security Program for SirionLabs and ensure Secure SDLC

Experienced in application security testing (source code review and application penetration tests) - web, mobile, APIs, Plugins

Experienced in performing Threat Modeling using STRIDE and other models

Experienced in identifying and resolving open-source software compliance risks (CopyLeft)

Experience with Secure Development and Testing processes and detection

  • Experience in automating security testing and remediation through scripting using languages like Bash, Python and VBScript
  • Knowledge of secure coding concepts
  • Good knowledge of OWASP and current and emerging threats
  • Knowledge of SANS TOP 25 Most Dangerous Software Errors
  • Good experience in Security testing tools like Burp Suite /Acunetix/ Metasploit/ Kali
  • Understanding of Security testing techniques
  • Working knowledge of Server-side Security requirements
  • Understands Security testing requirements and testing strategy
  • Knowledge on capturing and diagnosing logs for application errors
  • Good understanding of the entire project life cycle, QA methodologies and processes
  • Experience with web application firewall, encryption, networking, web services
  • Experienced in Agile and/or Kanban methodologies;
  • Experienced with JIRA tool for work assignments and logging defects
  • Create detailed, comprehensive and well-structured Security test plans and Security test cases
  • Estimate, prioritize, plan, and coordinate testing activities Strong, effective interpersonal and communications skills; able to interact professionally with customers and team members
  • Security certifications such as OSCP, CEH

Organizational skills:

  • Ability to multi-task effectively and work under pressure
  • Relationship and trust-based information security program (not authority-based)
  • Self-driven and initiator
  • Task finisher

Role: Security Architect / Consultant

Industry Type: Software Product

Department: IT & Information Security

Employment Type: Full Time, Permanent

Role Category: IT Security

Education

UG: Any Graduate

PG: Any Postgraduate

Education

ANY GRADUATE