Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Wipro

Cyber Security Testing Analyst

St. Louis, MO

About Wipro :

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.

We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build future-ready, sustainable businesses.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

We deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world.

Want more jobs like this?

Get Computer and IT jobs in St. Louis, MO delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

  • A PROUD HISTORY OF OVER 75 YEARS
  • FY22 REVENUE 10.4 BN USD
  • WE'RE PRESENT IN 66 COUNTRIES
  • OVER 1,400 ACTIVE GLOBAL CLIENTS

Onsite : St. Louis, Missouri

Title : Cyber security Testing Analyst

Job responsibilities :

  • Experience in Security Testing
  • Actual Devsecops implementation and execution experience
  • Should have implemented Security in CI / CD pipeline.
  • Hands-on implementation, CI / CD integration and configuration of Blackduck, Apiiro and Checkmarx is a must - at least 1 of the tools mentioned and willingness to learn and execute for the other tools.
  • Well aware of integration with Jenkins / Ticketing tools with at least one of the above mentioned tools.
  • Experience of application onboarding into Devsecops process.
  • Setup processes, Security Gate Checks configuration and Build Pass/Fail criteria with Stakeholders.
  • Define RACI for Automated/Manual activities within CI/CD.
  • Proficient in SAST and DAST both manual and automated.
  • Very good knowledge on OWASP security standards. Deep understanding of common security vulnerabilities.
  • Very good presentation skill. Strong communication and good customer handling skill.
  • Should be capable of understanding customer requirement for security testing.
  • Capable of providing security solutions to the customer for complex security testing/risk requirement.

Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law.

Vulnerability Assessment Penetrationtest

Client-provided location(s): St. Louis, MO, USA
Job ID: Wipro-3054881
Employment Type: Full Time