SAST Analyst at Wipro in Pittsburgh, Pennsylvania

Posted in Other 14 days ago.

Type: full-time





Job Description:

About Wipro :

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.

We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build future-ready, sustainable businesses.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

We deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world.
  • A PROUD HISTORY OF OVER 75 YEARS
  • FY22 REVENUE 10.4 BN USD
  • WE'RE PRESENT IN 66 COUNTRIES
  • OVER 1,400 ACTIVE GLOBAL CLIENTS

Onsite Location : Pittsburgh, Day 1 Onsite

Job responsibility :

  • SAST Skillset .Net, Java development experience & triaging. Veracode tool experience & expertise, HCL AppScan Source tool experience, Whitebox testing, OWASP knowledge. Guide developer to fix the vulnerability through code snippets.
  • Static application security testing .
  • A strong understanding of secure development life cycle, application security frameworks and various regulatory requirements.
  • Preferred background in software development and exposure to banking/ financial services domain is a plus.
  • Programming skills on (Java, .Net (C#, VB), NodeJS (Typescript, JavaScript)).
  • Good understanding of supported frameworks and cleansers functions that tool supports.
  • Good understanding on core security mechanisms, crypto libraries and server-side security
  • Experience in tools like HP Fortify, HCL App Scan source and Veracode.
  • Experience of Continuous Integration / Testing / Delivery.
  • Any one security certifications is a must. CEH, CISSP, or CSSLP.

Primary Job Responsibility:
  • Perform code review across a variety of programming languages and ability to understand security issues, interact and explain security risks to development teams.
  • Use automated and manual code review techniques to identify application security vulnerabilities.
  • Document vulnerabilities and collaborate with application team to help provide code snippets to remediate the findings.

Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law
More jobs in Pittsburgh, Pennsylvania

Other
17 minutes ago

Veterinary Emergency Group
Other
17 minutes ago

Veterinary Emergency Group
Other
about 9 hours ago

TURTLE CREEK BOROUGH
More jobs in Other

Other
2 minutes ago

Lamb Weston
Other
2 minutes ago

Lamb Weston
Other
2 minutes ago

Lamb Weston