to provide guidance and consultation to developers and IT teams
Proficiency in application security tools and frameworks including
OWASP ZAP, Burp Suite, Frida, Objection
, etc.
Job Type: Full-time
Application Question(s):
Do you have hands-on experience in Application Security Assessment, including web, mobile, and thick-client applications?
How many years of professional experience do you have in Vulnerability Assessment & Penetration Testing (VAPT)?
Are you experienced with Secure SDLC, OWASP Top 10, and SANS CWE Top 25 frameworks?
Do you have experience presenting security findings and advising developers and IT teams in an Agile environment?
* Are you comfortable with salary of QAR 18000 full package?
Beware of fraud agents! do not pay money to get a job
MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.