*Dear ,*
If you have anyone with you for the following position, please send the
suitable resume along with Contact Details,
Kindly share suitable resumes ASAP to gourav.jayas...@nityo.com

*Role: Sr P**enetration** Tester *

*Location:* *Phoenix, AZ*

*Duration: Longterm Contract  *



*Visa Copy and Passport Copy required with the submission*


*Primary responsibilities of this person will be: *

•         Mobile application penetration testing iOS and/or Android using
open source/custom tools

•         iOS/Android remediation support with development teams

•         iOS/Android secure coding training

•         Mobile operating systems exploitation

•         Web application pen testing – 3-5 years

•         Highly proficient with Burp Suite, SQL Map, NMap, and Metasploit

•         REST and SOAP API testing (must understand these technologies)

*Thanks & Regards,*

Gourav Jayasval

Desk: 609-853-0818 Ext.2113 <609-853-0818%20Ext%3A2110>
gourav.jayas...@nityo.com <sha...@nityo.com>

www.nityo.com

*Disclaimer:* http://www.nityo.com/Email_Disclaimer.html

-- 
-- 
To unsubscribe from this group, send email to 
cbe-software-engineer-unsubscr...@googlegroups.com

For more options, visit this group at 
http://groups.google.com/group/CBE-Software-Engineer?hl=en
--- 
You received this message because you are subscribed to the Google Groups "CBE 
Software Engineer" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cbe-software-engineer+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to