Application Testing Engineer

Company:  Wipro
Location: Austin
Closing Date: 04/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

About Wipro :

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.

We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build future-ready, sustainable businesses.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

We deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world.


Title: Application Testing Engineer (Cyber Security)

Location: Austin, South Lake / Onsite


Roles and responsibility:

Ask:

  • Test and document impact with supporting the network password from 8 to 15 Characters password
  • Yubikey testing and validation of compatibility with Hypr and authentication controls.
  • Test HYPR to support Ping consolidation. Testing including – in network /out of network, zScaler/ O365 etc

Test Design and Execution:

  • Create test scenarios that cover various authentication methods , edge cases, and failure modes.
  • Conduct end-to-end testing to validate the integration of Ping Identity with other applications and services.
  • Test Design and Execution: Develop and implement comprehensive test plans and cases for authentication systems, including multi-factor authentication (MFA), biometric authentication, and other advanced methods.


Technical Skills:

  • Proficiency in testing methodologies for MFA and authentication systems
  • Hands-on experience with MFA, biometric authentication, and other advanced authentication technologies.
  • Strong understanding of security concepts.
  • Knowledge on authentication protocols and standards (e.g., OAuth, OpenlD Connect, SAML).
  • Experience with security and compliance standards related to authentication and data protection.


Analytical Skills : Excellent problem-solving skills and the ability to think critically about security and authentication challenges.


Communication Skills : Strong written and verbal communication skills, with the ability to articulate complex technical information clearly and effectively.



Expected annual pay for this role ranges from $100000 to $125000. Based on the position, the role is also eligible for Wipro’s standard benefits including a full range of medical and dental benefits options, disability insurance, paid time off (inclusive of sick leave), other paid and unpaid leave options.

Apply Now
Share this job
Wipro
  • Similar Jobs

  • Hardware Testing Engineer

    Austin
    View Job
  • Application Engineer

    Austin
    View Job
  • Application Engineer

    Austin
    View Job
  • Application Engineer

    Austin
    View Job
  • Senior Penetration Testing Engineer

    Austin
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙