Browse Jobs
For Employers
Post JobLog inGet Started

Security Analyst - Web Application Security

NOK for Human Capital Solutions
Riyadh, Saudi Arabia
Posted 5 years ago
38Applicants for1 open position
  • 11Viewed
  • 0In Consideration
  • 0Not Selected
Search other opportunities

Job Details

Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:

Skills And Tools:

Job Description

  • Perform the security assessment on web applications network and servers.
  • Conduct risk assessments and report on the results for business critical applications.
  • Defense plan that wards of web application, malware DOS/DDOS and ransomware attacks.
  • Identify malicious and increasingly prevalent attacks
  • Write in-house tools, scripts to enhance the security assessment.
  • Perform security code review
  • Generate reports as per the requirements.

Job Requirements

  • Manual and automated security testing of applications
  • Understanding of application technologies and its components
  • Hands-on experience of security code review.
  • Experience of assessing web applications
  • Knowledge of languages: HTML, JavaScript, .NET, PHP
  • Basic knowledge of various frameworks
  • Knowledge of scripting language (Python, Shell script, Ruby, Perl, etc)
  • Experience in penetration testing, intrusion detection and prevention software and web vulnerability scanning.
  • DBA certified
  • Knowledge around Cyber Security process and ISO / NIST / ANSI standards.
  • experienced in in the improvement of Cyber Security tooling functionality.
  • OWASP certification is an advantage
  • CEH Certified.

Featured Jobs

Similar Jobs

Search other opportunities
JobsIT/Software DevelopmentSecurity Analyst - Web Application Secur...