Cyber Security Analyst

at  Wipro Limited

Dallas, Texas, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Nov, 2024USD 135000 Annual01 Sep, 2024N/AWeb,Html,Application Security,Synthesis,Analytical Skills,Operating Systems,Testing Tools,Interpersonal Skills,Sql Injection,Csslp,Metasploit,Nmap,Java,Comptia,Countermeasures,Web Servers,Strategic Thinking,Soft Skills,Disability InsuranceNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

EXPERIENCE MUST INCLUDE:

  1. Security testing of custom solutions, integrations with ERP solutions and other commercial of the shelf solutions, application middleware (API, application servers, etc.), etc. that are on-premise and/or in the cloud in web, fat client or mobile form.
  2. Practical working knowledge and use of
    o Penetration testing tools and frameworks such as BurpSuite, Metasploit, Nmap, AppScan, etc.
    o Cloud and container technologies like Azure Kubernetes, Azure Container Registry, etc.
    o Java, C++, C#, Python, HTML, Java script, PHP.
    o Windows and UNIX operating systems and operation/configuration of common web servers as Apache, etc.
    o OWASP, WASC, SANS, CVE, and CVSS (Threat & Vulnerability classification).
  3. Practical working knowledge with identifying and mitigating security weaknesses, and incorporating security into enterprise software development lifecycle, both agile and traditional waterfall.
  4. Demonstrated knowledge of running a broad range of web application testing tools, identifying vulnerabilities as per SANS 25 or OWASP Top 10 specifications and helping develop platform specific remediation plan.
  5. Proven level of understanding of web application technologies (Java, .NET) and database management systems (Oracle, MS SQL) and related security concepts.
  6. In-depth and hands-on working knowledge of common website vulnerabilities such as SQL injection, cross-site scripting, remote/local file inclusion, etc.; in-depth knowledge of common website exploit techniques such as character encoding, privilege escalation, directory traversal, etc.
  7. Knowledge of security solutions, latest threats, and countermeasures.
    Required Soft Skills
  8. Analytical skills that enable synthesis of inputs from many sources and allow for strategic thinking and tactical implementation.
  9. Spoken and written communications that are compelling, convincing, and reassuring, and skills to articulate complex technical ideas to non-technical stakeholders.
  10. Ability to think laterally and to have input to / propose detailed, complex solutions to technical issues.
  11. Interpersonal skills that create openness and trust among colleagues.
  12. Ability to work well under pressure and to meet tight deadlines. Demonstrates a high level of motivation, confidence, integrity, and responsibility.
  13. Ability to be organized, responsive and to be able to effectively multi-task with a focus on driving results.
  14. Demonstrate excellent interpersonal and relationship management skills. This includes the ability to work independently, effectively in a team/task force as a team member or leader, and with senior staff and managers.
  15. Ability to work well under pressure and to meet tight deadlines, whilst demonstrating a high level of motivation, confidence, integrity, and responsibility.
  16. Excellent relationship management skills. Facilitation and conflict management skills that enable effective working relationships.
    Certifications: (Minimum plus at least 1 preferred)
  17. CEH or CompTIA PenTest+ or CSSLP (minimum required)
  18. GIAC application security and/or pen testing related certifications (preferred)
  19. Offensive security related certifications (preferred)
    The potential compensation for this role is based on labor costs in local markets, as well as the job-related skills, knowledge and experience of the candidate. Expected base pay for this role ranges from $100000 to $135,000. Based on the position, the role is also eligible for Wipro’s standard benefits and additional compensation offerings, including a full range of medical and dental benefits options, disability insurance, paid time off (inclusive of sick leave), other paid and unpaid leave options as well as potential incentive or variable compensation.

Responsibilities:

  1. Perform security analysis of the application related layers of systems by performing manual and automated security tests for a broad range of systems (thin and fat clients, mobile, etc.) in the cloud and on-premise.
  2. This includes utilizing manual and automated testing methods to find and exploit code flaws, misconfigurations, and insecure software.
  3. Provide recommendations for remediation of identified security flaws and guide the system owners on how to remediate them.
  4. Write clear and concise penetration testing reports detailing findings and recommendations.
  5. Maintain detailed documentation of test procedures and related findings.
  6. Keep cybersecurity training and knowledge current by monitoring the latest security threats and vulnerabilities.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

2. giac application security and/or pen testing related certifications (preferred)

Proficient

1

Dallas, TX, USA