Cyber Security Analyst – L4
Listed on 2026-01-01
-
IT/Tech
Cybersecurity
Job Title:
Cyber Security Analyst – L4
Company:
Wipro Limited |
Location:
Cincinnati, Ohio | Posting
Start Date:
10/22/25 | Req
- Planning for disaster recovery in the event of any security breaches.
- Monitoring for attacks, intrusions and unusual, unauthorized or illegal activity.
- Performing moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems.
- Conducting security assessments, risk analysis and root cause analysis of security incidents.
- Handling incidents escalated by the L1 team in 24×7 rotational shifts.
- Using advanced analytics tools to determine emerging threat patterns and vulnerabilities.
- Completing all tactical security operations tasks associated with this engagement.
- Analyzing all attacks and developing remedial attack analysis plans.
- Conducting detailed analysis of incidents and creating reports and dashboards.
Location:
Minneapolis MN
- Mobile App Pentesting: 3+ years of hands‑on experience testing Android and iOS applications in enterprise environments, with strong familiarity with OWASP MASVS/MASTG.
- Proficient in performing static/dynamic analysis using tools such as MobSF, JADX, Hopper, Ghidra, Classy Shark, Frida, Objection, and Xposed to review APK/IPA files and manipulate runtime behavior.
- Experience with bypassing root/jailbreak detection, debugger checks, and anti‑tampering mechanisms; skilled at identifying/exploiting mobile app vulnerabilities related to insecure data storage, communication, authentication/session management, platform usage, and code injection/runtime manipulation.
- Familiarity with mobile device management (MDM) and platform‑specific security features such as Android Keystore, iOS Keychain, App Transport Security (ATS), and biometric authentication.
- Proficient in SSL/TLS interception and bypass techniques, including certificate pinning bypass using tools like mitmproxy, Charles Proxy, and custom scripts.
- Web & API Penetration Testing: 2+ years of hands‑on experience with modern web apps and APIs, with deep understanding of OWASP Top 10, API Security Top 10, and SANS Top 25 vulnerabilities.
- Manual Testing & Exploitation:
Proficiency in identifying/exploiting vulnerabilities in web apps and APIs using tools such as Burp Suite Pro, Postman/Insomnia, and custom scripts; skilled in uncovering business logic flaws, access control issues, and chaining exploits to demonstrate real‑world impact. - Technical Proficiency:
Strong scripting skills (Python, Power Shell, Bash, Ruby, Go). Solid grasp of HTTP/S, authentication protocols (OAuth, SAML, JWT), and network fundamentals (TCP/IP, DNS, firewalls, IDS/IPS). - Tooling & Automation:
Experience developing custom tools and scripts to automate testing workflows; familiarity with tools such as Nmap, Metasploit, and Kali Linux. - Penetration Testing – PT experience: 5–8 years.
The expected compensation for this role ranges from $60,000 to $135,000. Final compensation will depend on various factors, including geographic location, minimum wage obligations, skills, and relevant experience.
BenefitsEligible for Wipro’s standard benefits, including a full range of medical and dental options, disability insurance, paid time off (including sick leave), and other paid and unpaid leave options. Applicants may be required to complete a post‑offer drug screening, subject to applicable state law.
Equal Opportunity StatementWipro provides equal employment opportunities to all employees and applicants and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. Applications from veterans and people with disabilities are explicitly welcome.
Wipro is committed to creating an accessible, supportive, and inclusive workplace. Reasonable accommodation will be provided to all applicants, including persons with disabilities, throughout the recruitment and selection process.
#J-18808-Ljbffr(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).