+$15,000 Bạn đang tìm kiếm cơ hội công việc mới? Hãy để các headhunter giúp bạn Bắt đầu ngay >

Cyber Security Engineer (Application)

Closed

Security Applications

Icon Location Vị trí
Hanoi
Icon Vacancies Số lượng còn trống
1 persons

Phúc lợi

13th month salary 13th month salary
Flexible working time Flexible working time
Full social insurance Full social insurance
Others Others
Chance to travel onsite (in 49 countries).
Salary review Salary review
Travel/company trips Travel/company trips
once a year
Laptop/desktop for works Laptop/desktop for works
Laptop/MacBook with high specs
Performance bonus Performance bonus
Extra health insurance Extra health insurance
Work-from-home policy Work-from-home policy

Tổng quan về công việc và trách nhiệm

● Support asset development, process establishment. ● Conducting application security assessments (web, mobile, web service, Infra etc.). These assessments involve manual testing and analysis as well as the use of automated application vulnerability scanning/testing tools such as Burp Suite Professional and/or code review tools such as IBM AppScan/HP Fortify or CMx. We expect candidate to have experience doing similar assessments, candidate can be trained on any proprietary assessment methodology. ● Reporting/Dashboarding/Retesting and participation in conference calls with clients to review assessment results and consult with the clients on remediation options. ● Participating/Driving conference calls with potential clients to scope out newly requested security projects and estimate effort and resource requirement to complete the project etc.

Kỹ năng và kinh nghiệm tối thiểu

● 3-7 years of strong Application Security experience in S-SDLC Threat Modeling, Code Review, Vulnerability Assessment, Penetration Testing. Web Service/API security testing. ● Expert in Application Security process establishment. ● Thorough exposure on DevSecOps implementation/integration. ● Deep hands on experience into Mobile Application Security Android/iOS - reverse engineering/memory analysis etc. ● Security tool experience - ● IBM AppScan/CMx/Forfity/Nessus/MetaSpolit, Web Proxy ● Good exposure on penetration testing. Good to have one of the given certifications - OSCP/GPEN/GWAPT/CSSLP etc. ● Independent global client handling AppSec delivery exposure. >=2 years. ● Moderate exposure on AppSec technical solutioning, estimation and RFP/RFI response, Client presentation. ● Excellent interpersonal skill. ● Penetration Testing ● Web Service/API security testing ● Firmware Assessment

Tại sao ứng viên nên làm ở đây

● Insurance plan based on full salary + 13th salary + Performance Bonus ● 100% salary in probation period ● Medical Benefit (Personal) and Family based on levels ● Chance to travel onsite (in 49 countries) ● Internal Training (Technical & Functional) ● Scope of English Training ● Working time: 8:30 AM - 6:00 PM from Mondays to Fridays. NO WORKING on Saturdays.


Job Q&A

Ứng viên mong muốn mức lương khoảng $1,800 net thì có được không ạ?

Mức lương tối đa cho vị trí này là 1200 USD Gross bạn nhé. Nên mức này thì chưa phù hợp rồi.

b b

Chào ad, ad cho hỏi mức lương max có thể deal cho vị trí này là bao nhiêu ạ??

Lương max của vị trí này là 1000 usd gross bạn nhé

Chào ad, vị trí có tuyển expat ko ạ, vì mình có CV của một anh người Ấn cũng làm cho HCL và sẵn sàng relocation.

Vậy khả năng cao là ứng viên này đã có trong database của HCL rồi bạn ạ.