Mobile Application Security Testing

Mobile Application Security Testing
Mobile Application Security Testing

Mobile Application Security Testing | 6 to 9 years | PAN India

Job Description

  • Strong understanding of vulnerability assessment and triage
  • 5+ years of experience in Mobile Application Security and related security scanning tools such as Kryptowire.
  • 5+ years of experience in consultancy and support to application teams including security scanning tool onboarding, vulnerability review and triage, false positive and rating challenges, scanning eligibility and exceptions, etc.
  • Professional cybersecurity certificates on mobile application security are preferred

Primary Skills

  • Mobile Application Security Testing
  • Security Scanning Tools – Onboarding, Vulnerability review, False positive

Job Responsibilities

  • Certified Mobile Application Security

Capgemini Employee Referral

Leave a Reply

Your email address will not be published. Required fields are marked *

*