https://bayt.page.link/zadjqMeCDH2hQhR66
Create a job alert for similar positions

Job Description

Our Purpose


We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team – one that makes better decisions, drives innovation and delivers better business results.


Title and Summary


Senior Vulnerability AnalystOverview
· Enterprise Security Testing team is responsible for identifying security gaps and vulnerabilities through different tools and techniques used by hackers on Mastercard applications & networks.
· This position is for penetration testing (ethical hacking) doing network and application vulnerability assessments.
· This position requires vast experience in web application, web service, mobile apps and thick client penetration testing where you are able to mentor junior members of the team
· What is your experience in web application security?
· What is your experience in Information Security?
· What skills do you bring to the table that would make you a fit for this position?
Role
· Responsible for completing assigned application scans against web application, web service, mobile apps or thick client
· Responsible to update status and escalate to management as necessary.
All About You
· Intermediate web application security & penetration testing experience on web applications and web services through manual testing
· Beginner Information Security experience
· Beginner compliance background (PCI, GLBA, SOX, etc…)
· Intermediate Windows and Unix skills
· Intermediate communication skills
· Intermediate written documentation skills
· Beginner leadership qualities

Corporate Security Responsibility



All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:


  • Abide by Mastercard’s security policies and practices;


  • Ensure the confidentiality and integrity of the information being accessed;


  • Report any suspected information security violation or breach, and


  • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.





Job Details

Job Location
Pune India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified
You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.