logo

JobNob

Your Career. Our Passion.

Application Security Analyst


ADP


Location

Hyderabad | India


Job description

ADP is seeking an Application Security Analyst with an experience of 2-4 years in application security.

Below are the requirements:

Expertise in penetration testing Web and Mobile (both iOS and Android) applications. Experience in scripting and plugin development is a plus. Assessing risk of vulnerabilities found is a must. Experience in writing proof of concepts, exploits and performing in-depth exploitation is desired. Programming skills in one of the scripting languages like Python/Perl/Ruby is desired. Hands on development experience in any of the development platforms like Java or .Net will be an added advantage. Experience in Secure Source code analysis will be an added advantage.


Job tags



Salary

All rights reserved