Lead Consultant, Manager

IN REN RNTBCI CHENNAI

Renault Group

Bienvenue sur le site officiel de Renault Group, le groupe automobile de future génération.

View company page

Company

RNTBCI PL

Job Description

Pentester for Web / API/ Mobile (IOS & Android) for both Intranet  & Cloud based applications experience required.
1. Candidate should be an expert in assessing Cloud web applications developed from Java/Angular/ PHP/ AngularJS/etc., proficient in penetration testing of Web UI / Webservices/ API Pentest.
 2. Must have performed manual Mobile App Pentest on Android & IOS apps. 
3. Experience in handling large scale pentest like whitebox & Blackbox pentest for an organization. 
4. Should have keen interest in analyzing malwares, containment, solution. 
5. should have been interested in vulnerability trends in Data Security & Data breaches. 
6. Expert in performing manual penetration testing of Web Applications & Mobile Applications. 
7. Worked in Agile, DevOps models Job description for Application Security Profile 
8. Should have performed Pentest on Cloud environments like AWS, GCP, Azure to bypass WAF.
    l Pentest experience on Docker container based applications 
    l Worked / knowledge in Secure Code practice
    l involved in AppSec awareness sessions

Bug Bounty, eWPT, OSCP, CEH, Cloud based web application Pentest 

Should have minimum 5 years of experience in resource handling, ISO 27k, 20k, 9k audits preparation and compliance experience.
Communication to Product teams, Vertical heads, Interested to work on Management reports and updates.

minimum 10 -15 years of experience in Application Security

Job Family

Information Technologies & Systems

Renault Group is committed to creating an inclusive working environment and the conditions for each of us to bring their passion, perform to the full and grow, whilst being themselves.  
We find strength in our diversity and we are engaged to ensure equal employment opportunities regardless of race, colour, ancestry, religion, gender, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, etc. If you have a disability or special need requiring layout of the workstation or work schedule, please let us know by completing this form.

In order to follow in real time the evolution of your applications and to stay in touch with us, we invite you to create a candidate account. This will take you no more than a minute and will also make it easier for you to apply in the future.

By submitting your CV or application, you authorise Renault Group to use and store information about you for the purposes of following up your application or future employment. This information will only be used by Renault Group companies as described in the Group Privacy Policy.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Android APIs Application security Audits AWS Azure CEH Cloud Compliance DevOps Docker eWPT GCP iOS ISO 27000 Java OSCP Pentesting PHP Privacy

Region: Asia/Pacific
Country: India
Job stats:  2  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.