...
Home2021 Batch Off CampusSchlumberger Off Campus Recruitment 2022 Hiring Application Security Engineer - Freshers Job

Schlumberger Off Campus Recruitment 2022 Hiring Application Security Engineer – Freshers Job

Schlumberger Off Campus Careers 2022 : Schlumberger Private Limited is hiring for Freshers Jobs role as Application Security Engineer. The aspirant should be passed Bachelors (or) Masters Degree (IT, Telecommunications, Computer Science, Cybersecurity, Engineering) are eligible for Schlumberger Job Openings in Mumbai. Interested and eligible candidates should attend Schlumberger Walkin interview Mumbai for the Schlumberger India Careers 2022 online link are given bottom of page. The eligibility criteria, Salary and venue and time details are given below

Schlumberger Freshers Recruitment 2022 | Schlumberger Current Job Openings in Mumbai

Schlumberger Off Campus Recruitment 2022 Free Job alert for both Fresher & Experienced Candidates updated on 03rd November 2021. Get Direct Official Link for applying Schlumberger Jobs for Freshers in Mumbai along with current Schlumberger Recruitment official Notification 2022 here. Find all recent Schlumberger Jobs & Vacancies 2022 across India and check all latest Schlumberger 2022 Mumbai job openings instantly here, Know upcoming Schlumberger Vacancy Job opportunities for Freshers 2022 immediately here.

Schlumberger Off Campus Careers 2022 – Fresherstech

Schlumberger Off Campus Careers 2022 for Application Security Engineer Jobs

Company Name Schlumberger India
Job Role Application Security Engineer
Category Freshers Off Campus Jobs
Employment type Full Time
Job Location Mumbai Jobs
Closing Date
ASAP

Schlumberger Freshers Recruitment 2022 Eligibility Criteria

Educational Qualifications

  • The candidate should be passed Bachelors (or) Masters Degree (IT, Telecommunications, Computer Science, Cybersecurity, Engineering) from recognized university / board.
Experience & Skills Required – Schlumberger Mumbai Jobs 2022

  • The Candidate have 1-3 years experience in DevSecOps or Application security assessment
  • Experience in writing scripts using languages such as Bash, Python, Perl and Powershell
  • Knowledge of DevSecOps process to integrate security in each phase of application development lifecycle
  • Experience with CI and CD tools, and source control such as GIT and Azure DevOps
  • Experience on using Docker or deploying apps on Kubernetes
  • Familiarity with cloud technologies (IaaS, PaaS, SaaS) on Google and Azure environments
  • Experience with software penetration testing, architectural risk assessment, threat modelling, static code analysis and secure code review
  • Experience with network penetration testing, firewalls configuration, network architecture and security
  • Experience securing applications on a myriad of platforms and languages including Java, .Net
  • Experience in OS hardening on Windows and Linux environments
  • Experience with a variety of testing tools, including: IBM AppScan, Burp Pro Suite, Veracode, Fortify, Qualys Suite, NMAP, Metasploit, Kali Linux, Wireshark and OWASP ZAP.
  • Understanding of common Web Application vulnerabilities like XSS, CSRF, and others.
  • Experience in identifying and resolving false positive findings in assessments
  • Firm understanding of networks, operating systems and data-center architecture.
  • Project management experience, the ability to plan, manage and maintain a complex list of project tasks
  • Experience performing Red Team, Blue Team Operations is a plus.
Key Responsibilities – Schlumberger jobs in Mumbai

  • Perform automation of various security scans and security tests
  • Perform application security assessment for web, mobile, cloud, thick client and IoT applications
  • Perform different types of application security assessments as needed; this involves application penetration testing, network penetration testing, attack surface evaluation, threat modelling and security design reviews
  • Perform web services (APIs) penetration testing and analyse communications between client and servers
  • Check separation of duties and access controls, review accounts management and check SSL certificates
  • Perform risk analysis and define prevention and mitigation controls for application vulnerabilities
  • Explain all vulnerabilities and weaknesses in the OWASP Top 10, WASC TCv2, and CWE 25 to application development teams or application vendor, and discuss effective defensive techniques
  • Provide mitigation strategies for applications from infrastructure, architecture and secure coding perspectives.
  • Utilize application security scanning tools, interpret reports and validate identified vulnerabilities and associated risks
  • Collaborate with development teams across multiple locations to prioritize and remediate vulnerabilities throughout the application lifecycle
  • Work with development teams and IT staff to review application code and configuration for possible security risks
  • Develop training materials and conduct presentations and technical security awareness training for software architects, QA, and IT and development staff as business needs dictate
  • Follows the technical governance (standards, best practices, etc.)

How to Apply for Schlumberger Off Campus Careers 2022 Application Security Engineer – Freshers Tech

  • Interested and eligible candidates may apply online for Schlumberger Walk in Interview Mumbai link are given below

Apply Link –>> Schlumberger Off Campus Careers 2022 for Application Security Engineer

We are not associated with any Agency/ Organization /Company/Agent whose jobs Application Security Engineer on Fresherstech.com, We are shared information provider for job openings. Read our Disclaimer Policy and Term of Service for more information

Schlumberger Off Campus Recruitment 2022 – Frequently Asked Questions (FAQ)

Q1. Schlumberger hiring for which position ?

Ans : Schlumberger hiring candidates for Application Security Engineer position

Q2. How to register for Schlumberger ?

Ans : Aspirants, who want join in Schlumberger 2022 can apply official link has furnished in the Schlumberger official website (or) get the direct application link from fresherstech.com easily. Applicants should read the guidance carefully before applying for Schlumberger 2022.

Q3. What is the Selection Process for Schlumberger ?

Ans : The Selection procedure for Schlumberger Off Campus Careers is Online Written Test, Technical Interview, HR Interview. Aspirants qualifying in all the selection process will be hired as in Schlumberger.

Q4. Does Fresherstech provide Schlumberger Off Campus Careers Alerts ?

Ans : Yes. Freshers Tech provides all the latest updates on Schlumberger Off Campus Drive 2022.

Q5. What is the Schlumberger Fresher Salary ?

Ans : Schlumberger Pvt Ltd has given Application Security Engineer salary of Best in Industry.

Q6. What is the job location for Schlumberger Off Campus Drive 2022 ?

Ans : The Job location for Application Security Engineer post in Mumbai.

Q7. Who can apply for Schlumberger Off Campus Careers ?

Ans : Candidates should have a minimum of Bachelors (or) Masters Degree (IT, Telecommunications, Computer Science, Cybersecurity, Engineering) are eligible

Follow us on Social Links & Like and Share to Your Friends :

Click Here —>>> Join Our Facebook Page

Click Here —>>> Join Our Facebook Group

Click Here —>>> Join our Twitter

Join Telegram Join Telegram
Join Whatsapp Groups Join Whatsapp
RELATED ARTICLES

Recent Posts