Application Security

4 weeks ago


India HTC Global Services Full time

Application Security [DevSecOps]

Experience: 8+ years

Location: remote

JD:

• Bachelor’s degree in IT, Computer Science, or Information Security preferred.

• Minimum 5+ years' experience performing manual code review and analysis

• Experience working in an agile development environment.

• Experience with automation and orchestration tools such as Ansible, Terraform, and CI/CD pipelines.

• Added Advantage: Full-Stack Development · DevOps · Microservices · CI/CD · Amazon Web Services (AWS)

• Certification (Preferable): SANS, ISC2 CSSLP, GIAC (GMOB, GWEB, GCSA), or other Security Certifications


Interested candidates please do share your update CV with janani.srinivasan@htcinc.com along with below mentioned details:

Rel. Exp. in Application Security program:

Rel. Exp. in agile development:

Notice Period:

CTC:

E.CTC:

Current Location:


  • IT Security Analyst

    1 week ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • Security Architect

    4 weeks ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • india HTC Global Services Full time

    Application Security (DevSecOps) Experience: 7+ years Location: remote JD: Bachelor’s degree in IT, Computer Science, or Information Security preferred. Minimum 5+ years' experience performing manual code review and analysis Experience working in an agile development environment. Experience with automation and orchestration tools such as Ansible,...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. Work with various security domains, including SAST, DAST, Mobile, Cloud Security, Container Security, and Architecture reviews. Exhibit proficiency in collaborating with multiple vendors to...

  • AWS Architect

    17 hours ago


    india Recruitment Full time

    SALARY : 80LPA - 100LPA We are seeking an experienced AWS Solution Architect with a strong background in application-level security to join our dynamic team. The ideal candidate will have extensive experience in designing and implementing secure solutions on the AWS platform, with a focus on certificate lifecycle management, PKI (Public Key Infrastructure),...


  • india Apollo Full time

    Your Role & Mission The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. Work with various security domains, including SAST, DAST, Mobile, Cloud Security, Container Security, and Architecture reviews. Exhibit proficiency in collaborating with multiple vendors to...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...


  • india Michael Page Full time

    Fast track growth & PnL ownership Handling multiple clients About Our Client Our client is a renowned name in the concerend name. Job Description Vuln and compliance scanning (all levels -OS, VM's, docker containers, libraries, deployment scripts, password, and other sensitive data) Periodic pen testing Kubernetes security model ...


  • india Claranet Full time

    About The Role Role summary Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy...


  • India Ceridian Full time

    **Location**: Work is what you do, not where you go. For this role, we are open to remote work and can hire anywhere in India About the opportunity What you’ll get to do - Operate security testing tools, SAST, DAST, IAST, & SCA - Define secure coding practices and guidance, conduct security reviews, and drive down security-related technical debt -...


  • india Triam Security Full time

    This is a full-time on-site role as a Senior Python Developer located in Ahmedabad. As a Senior Python Developer at Triam Security, you will be responsible for developing and maintaining high-quality Python applications. You will collaborate with cross-functional teams to design, develop, and implement software solutions that meet customer requirements....


  • india TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management, providing protection to Fortune 500 companies, leading enterprises, and governments worldwide. Our Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework) manages over 5 million vulnerabilities and is recognized as...


  • india TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has...


  • India Security Brigade Full time

    Join Our Team as a Cybersecurity Sales Account ExecutiveAre you a dynamic, results-oriented sales professional with a passion for cybersecurity and IT solutions? Do you excel at building lasting relationships with both SMEs and Enterprise clients? If so, we have the perfect opportunity for you to shine!  Role...