CME Group Recruitment for Application Penetration Testers at Bangalore

Table of Contents - Job

Job Positions

  • Application Penetration Tester

Job Details

Job Category

Job Type

Full Time

Interview Locations

Bangalore

Job Locations

Bangalore

Number of Openings

Not Mentioned –

Joining Time

Not Mentioned –

Desired Experience

Experienced

Salary

As per Company Standards

Qualification Criteria

  • A Bachelor’s or Master’s degree in Computer Science, Information Systems or other related discipline is required; or equivalent combination of education and relevant proven work experience.

Skills Requirement

Key Skills

Whitebox Application Penetration Testing, JAVA, .NET, C#, VB#, C++, LINUX, UNIX, Python, Bash, Powershell

Desired Skills

Required Experience

  • Experience performing whitebox application penetration testing (Web, APIs, Mobile, Thick clients); or ability to demonstrate equivalent knowledge.
  • Excellent skills with application security testing tools such as: Burpsuite, OWASP ZAP, SQLMap, IDA Pro, Kali, etc.
  • Experience performing manual application source code security reviews for various languages such as: JAVA, .Net (C#, VB#), C++.
  • Experience with UNIX or Linux.
  • Experience with scripting languages such as: Python, bash, Powershell, etc.
  • Knowledge of containers and cloud technologies.
  • Have a passion for application security, willingness to continue growing your skills in this domain, and be able to share your passion and learnings with teammates.
  • Self-motivated and a self-starter. If you have a question, be pro-active in finding the answer and communicate your learnings with teammates.
  • Excellent oral and written communications skills.

 

Preferred Experience

  • Experience working with containers and container orchestration tools
  • Experience working in a DevSecOps and Continuous Integration/Continuous Delivery (CI/CD) environment.
  • OSCP/OSWE, GWAPT, GMOB, GPYC, or other relevant security certifications are a plus.

 

Principal Accountabilities

  • Perform manual application penetration testing at key points in the Software Development Life Cycle (SDLC).
  • Produce documentation (reports) and present the findings discovered during your security assessments.
  • Provide application security consulting services at critical points in the SDLC.
  • Have an interest in continuing your education and staying current within the application security domain.

Job Description

  • As an Application Security Engineer (Application Penetration Tester) you will be responsible for performing manual application security assessments and communicating any findings to the Development and QA teams. Additionally, you will provide application design support and security best practice guidance, in the form of consultations, to various development teams and Business stakeholders.
  • You will be working with a team of highly skilled Application Security Engineers that are responsible for the application security and security testing of CME Group’s applications and services. This is a great environment to get exposure to a wide array of technologies and progress your application security career, while providing value to CME and helping to ensure that our applications are designed and coded in a secure fashion.

Important Instructions

How to Apply ?

Please read all job details clearly and apply exactly as mentioned below only if you meet eligibility criteria.

Note: Please apply quickly before this Job expires.
About Company: CME Group is the world’s leading and most diverse derivatives marketplace. But who we are goes deeper than that. Here, you can impact markets worldwide. Transform industries. And build a career shaping tomorrow. We invest in your success and you own it, all while working alongside a team of leading experts who inspire you in ways big and small. Joining our company gives you the opportunity to make a difference in global financial markets every day, whether you work on our industry-leading technology and risk management services, our benchmark products or in a corporate services area that helps us serve our customers better. We’re small enough for you and your contributions to be known. But big enough for your ideas to make an impact. The pace is dynamic, the work is unlike any other firm in the business, and the possibilities are endless. Problem solvers, difference makers, trailblazers. Those are our people. And we’re looking for more.
Scroll to Top
Send this to a friend