Filter interviews by
I applied via Monster and was interviewed in Jun 2023. There were 4 interview rounds.
Web application security testing involves assessing the security of web applications to identify vulnerabilities and weaknesses.
Identify potential security risks and threats in the web application
Conduct vulnerability assessments and penetration testing
Review code for security flaws and vulnerabilities
Test authentication and authorization mechanisms
Utilize tools like OWASP ZAP, Burp Suite, and Nmap for testing
SQL injection is a type of cyber attack where malicious SQL code is inserted into input fields to manipulate databases. Mitigation involves input validation, parameterized queries, and using ORM frameworks.
Input validation: Validate and sanitize user input to prevent malicious SQL code from being executed.
Parameterized queries: Use parameterized queries to separate SQL code from user input, reducing the risk of SQL inj...
OWASP Top 10 is a list of the top 10 most critical web application security risks and their mitigation strategies.
Injection: Use parameterized queries to prevent SQL injection.
Broken Authentication: Implement strong password policies and multi-factor authentication.
Sensitive Data Exposure: Encrypt sensitive data both at rest and in transit.
XML External Entities (XXE): Disable external entity references in XML parsers.
S...
My expected CTC is negotiable based on the job responsibilities and market standards.
My expected CTC is based on my experience, skills, and the job requirements.
I am open to discussing the salary range during the interview process.
I am looking for a competitive salary package that aligns with my expertise in security consulting.
Top trending discussions
posted on 17 Mar 2024
based on 1 review
Rating in categories
Software Developer
36
salaries
| ₹5.4 L/yr - ₹21 L/yr |
Senior Software Engineer
33
salaries
| ₹18.2 L/yr - ₹38 L/yr |
Senior Technical Consultant
29
salaries
| ₹10.6 L/yr - ₹42 L/yr |
Manager
28
salaries
| ₹14.5 L/yr - ₹40 L/yr |
Senior Consultant
21
salaries
| ₹12.9 L/yr - ₹26.8 L/yr |
Deloitte
PwC
KPMG India
Ernst & Young