*Security Application Tester*

*Longterm*

*Milpitas, CA*


Description:


   - Experience Needed: 5+
   - Strong experience in Application security testing
   - Hands on experience in different types of security testing such
as Penetration
   testing, Vulnerability assessments, Infrastructure audits, Application
   security testing
   - Hands on experience in tools such as HP WebInspect or Burp Suite or
   Nessus or Wireshark
   - Knowledgeable on OWASP, STRIDE, threat modeling and penetration testing
   - Working experience in tools like *HP ALM & Rally*
   - Strong knowledge and experience with software development processes,
   test methodologies, QA process, and software release cycle
   - Create and establish QA processes in line with the Agile software
   development methodology and Iterative model
   - Control and manage daily test activities through daily Agile Scrum
   ‘stand-up’ meetings
   - Working in Onsite/Offshore models

*Thanks & Regards*



*Prem | Progress Solutions Inc*

Email: p...@psitcorp.com

Direct: 469 - 252 - 1800

-- 
You received this message because you are subscribed to the Google Groups 
"American Vendor--IT Consulting" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-vendor+unsubscr...@googlegroups.com.
To post to this group, send email to sap-vendor@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-vendor.
For more options, visit https://groups.google.com/d/optout.

Reply via email to