Swiggy Careers Off Campus Drive Hiring As Freshers for Cloud Security of Any Degree Graduates

4340
Wissen Technology Hiring Challenge
Wissen Technology Hiring Challenge

Swiggy Careers Off Campus Drive Hiring As Freshers for Cloud Security of Any Degree Graduates

Swiggy Careers: Swiggy is India’s largest and most valuable online food ordering and delivery platform. Founded in 2014, Swiggy is based out of Bangalore, India and, as of March 2019, was operating out of 100 Indian cities. In early 2019, Swiggy expanded into general product deliveries, under the brand name Swiggy Stores

Company: Swiggy

Website: Swiggy

Wikipedia: Swiggy Wiki

Job Profile: Cloud Security

Degree Needed: B.E/B.Tech

Salary: Best In Industry

Job Location: Banglore

Exp Needed: Freshers

Latest Upcoming off Campus DriveApply ASAP

PuneClick Here
MumbaiClick Here
BangloreClick Here
NagpurClick Here
HyderabadClick Here
ChennaiClick Here
GurgaonClick here
DelhiClick here
NoidaClick here
2018 BatchClick here
2019 BatchClick here
2020 BatchClick here

Eligibility for Swiggy Careers:

  • B.E/B.Tech of Circuit Stream
  • 2017/2018/2019 Passout Batch

Job Description of Swiggy Careers:

Swiggy’s technology-led approach to solving for hyperlocal, offers a hassle-free, fast and reliable delivery experience for consumers. A 10000+ strong workforce is at the heart of this journey, paving the way for the future of hyperlocal experiences.Want to be a part of this journey. Join us

Roles and Responsibilities: 

  • Exploit security flaws and vulnerabilities with attack simulations on multiple application platforms like Android, iOS, and Web.
  • Ability to flow from black box to grey box to white-box tests.
  • Ability to effectively work with the engineering teams to provide technical risk. assessment of technologies in networks, applications, code reviews in the release management cycle.
  • Perform, review and analyze security vulnerability data to identify applicability and false-positives.
  • Ability to perform vulnerability assessments and penetration testing, utilizing tools – commercial and open source.
  • Conduct penetration testing in line with Open Web Application Security Project (OWASP)
  • Write technical reports that include suggested resolution for identified problem areas and perform the operational risk assessment.

What we look for Swiggy Careers:

  • Ability to flow from black box to grey box to white-box tests.
  • Ability to effectively work with the engineering teams to provide technical risk. assessment of technologies in networks, applications, code reviews in the release management cycle.
  • Conduct penetration testing in line with Open Web Application Security Project (OWASP)
  • Ability to perform vulnerability assessments and penetration testing, utilizing tools – commercial and open source.
  • Write technical reports that include suggested resolution for identified problem areas and perform the operational risk assessment.

Required Skills and Abilities:

  • OWASP top 10
  • Security Pen Testing methodologies including automated scans and manual methods
  • Tools including Burp, Nexpose, NMap, Whois, etc. is a plus
  • Good Hands-On with Linux Debian Flavors and security hardening of the same
  • Understanding of Web Servers and HTTP 1.0/1.1 Protocol
  • Troubleshooting web servers like Apache, Nginx and other reverse proxy platforms
  • Basic understanding of NodeJS, Python, and JAVA
  • TCP/IP networking including IP classes, subnets, NAT
  • SSL Handshake and Certificates – Understanding
  • DNS, and DHCP, Network troubleshooting
  • Remote access methods
  • Backup and disaster recovery methodologies
  • Network analysis tools
  • Good Hands-on using Linux Debian Flavors
  • Experience with security issues in Cloud Technologies (AWS) is a plus
  • Ability to grasp new technology concepts quickly
  • Good documentation skills
  • Ability to work in a team environment and interact with people
  • Knowledge and understanding of basic information security principles
  • Should be aware of the latest Major Application Zero-day vulnerabilities
  • Should be able to understand security alerts and take necessary actions accordingly

Apply Link: Click here

HR Interview Questions of Swiggy: Click here

How Write Resume For Getting Shortlisted In Swiggy : Click here

If You Want To Get More Daily Such Jobs Updates Then Press Red Bell Icon At The Right Side of Page To Subscribe our Updates.

Join Whatsapp Group of Daily Jobs Updates for 2010-2020 Batch: Click Here

Subscribe Our Telegram Channel for Interview Questions: Click here

Also Read: 5 Simple Psychological Facts That Always Work: Click here

Also Read:How To Connect Mobile To PC Wireless Display via Wireless Connection: Click here