Description

Manual Ethical Hacking; Hands-on Web Application Security experience.
Proven ability to perform manual ethical hacking and security testing without relying heavily on tools.
Strong knowledge of proxy management tools like Burp Suite and Fiddler for web and API testing.
Good wtih API security testing.
Ability to intersect browser-application traffic and identify security flaws.
Application-Level Security Insight: Strong analytical skills to understand complex applications and their security requirements

Key Skills
Education

Any Graduate