Bentley Careers Off Campus Drive Hiring Freshers of Graduates Degree

6419
Bentley Career 2020
Bentley Career 2020

Bentley Careers Off Campus Drive Hiring Freshers of Graduates Degree

Bentley Careers: Bentley Motors Limited is a British manufacturer and marketer of luxury cars and SUVs—and a subsidiary of the Volkswagen Group since 1998. Headquartered in Crewe, England, the company was founded as Bentley Motors Limited by W. O.

Company Name: Bently Motors Limited

Company Website: Bently Motors Limited

Wikipedia: Bently Motors Limited

Position: Application Security Engineer

Job Location: Pune

Salary : Best In Market

Experience Required: Freshers & Experienced

Latest Upcoming off Campus DriveApply ASAP

PuneClick Here
MumbaiClick Here
BangaloreClick Here
NagpurClick Here
HyderabadClick Here
ChennaiClick Here
GurgaonClick here
DelhiClick here
NoidaClick here
2018 BatchClick here
2019 BatchClick here
2020 BatchClick here

Responsibilities of Bentley Careers:

  • Attack and defend Bentley’s cloud platform and other products (server, desktop, mobile, etc.).
  • Identify and exploit vulnerabilities.
  • Develop automations and internal tools (e.g. scan in release pipeline).
  • Manage the bug bounty program.
  • Coordinate with a network of security champions to improve the security of our products.
  • Help colleagues in software development to improve coding in regard to security issues.  

 Qualifications for Bentley Careers:

  • Strong interest in software security and software development.
  • Methodical and detail-oriented but also curious enough to investigate anomalies when warranted.
  • Strong problem-solving capabilities using various technologies.
  • Team player.
  • Training in computer science, software engineering or related field of study or equivalent related experience.
  • 0-5 years of development or security experience.
  • Knowledge of web technologies (JavaScript, HTML5, HTTP, REST, SOAP, etc.), an asset.
  • Experience with web security or debugging tools (ex: capture with Fiddler, Wireshark, etc) , an asset.
  • Good knowledge of some of the following programming languages: C++, C# or Typescript, an asset.
  • Knowledge of OWASP Top10 or SANS Top 25, an asset.
  • Experience with pentesting tools like Burp Suite Pro, OWASP Zed Attack Proxy, an asset.
  • Experience with exploit code creation for web and native (C/C++) vulnerabilities, an asset.
  • Experience in and knowledge of coding in Assembly language (for attack payload creation), an asset.

Apply before the link Expires.

Apply Link: Click here

Check the Salary of Application Security Engineer: Click here

If You Want To Get More Daily Such Jobs Updates Then Press Red Bell Icon At The Right Side of Page To Subscribe our Updates.

Join Whatsapp Group of Daily Jobs Updates for 2010-2020 Batch: Click Here

Subscribe Our Telegram Channel for Interview Questions: Click here

Also Read: 5 Mistakes of Young Guys Do When Talking To Girls: Click here

Also Read: Online Movie Stream Free:List of Best Sites To Watch Free Movies Online in 2019 Click here