Urgent Hiring: Senior Security Analyst (Application Security)
Location: Onsite – Qatar
Salary: QAR 18,000
Required Skills:
- Agile
- Application Security Assessment
Key Responsibilities & Requirements:
- Strong hands-on experience in Vulnerability Assessment & Penetration Testing (VAPT) for web, mobile, and thick client applications
- In-depth knowledge of Secure Software Development Life Cycle (SDLC) and OWASP frameworks
- Proven experience with OWASP Top 10 and SANS CWE Top 25
- Excellent understanding of Web Application Firewalls (WAF) and bypass techniques
- Experience in manual application security code reviews
- Hands-on experience with SAST tools such as SonarQube, Fortify, Checkmarx, etc.
- Hands-on experience with DAST tools such as Burp Suite Enterprise, Invicti, Acunetix, etc.
- Experience in mobile application security testing for Android and iOS platforms
- Strong presentation and communication skills to provide guidance and consultation to developers and IT teams
- Proficiency in application security tools and frameworks including OWASP ZAP, Burp Suite, Frida, Objection, etc.
Job Type: Full-time
Application Question(s):
- Do you have hands-on experience in Application Security Assessment, including web, mobile, and thick-client applications?
- How many years of professional experience do you have in Vulnerability Assessment & Penetration Testing (VAPT)?
- Are you experienced with Secure SDLC, OWASP Top 10, and SANS CWE Top 25 frameworks?
- Do you have experience presenting security findings and advising developers and IT teams in an Agile environment?
- Are you comfortable with salary of QAR 18000 full package?
Work Location: In person