Senior Application Security

1 week ago


India TalentOla Full time

Requirements:

Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues.

Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an extensive catalog of internally developed applications.

Craft comprehensive security frameworks tailored to the specific technologies and languages used in your organization's SaaS platforms.

Actively work with development teams to embed security practices within the Agile and DevOps workflows, ensuring security is an integral part of the software development life cycle (SDLC).

Lead the design and implementation of automated security testing and monitoring frameworks, emphasizing the scalability and continuous improvement of security postures.

Evaluate, select, and manage a dynamic set of security testing tools, keeping the toolset up-to-date with the latest in both open source and commercial offerings to address emerging threats.

Serve as the go-to security experts for development teams, offering both strategic advice and hands-on assistance in coding practices, vulnerability remediation, and threat modeling.

Develop and conduct security awareness and training programs tailored to developers, focusing on secure coding practices, recognizing security threats, and implementing preventive measures.

Create and update security policies and standards that align with industry best practices and regulatory requirements, ensuring they are effectively communicated and adhered to across all development teams and third-party developers integrating with our public APIs.

Play a key role in the incident response process, providing expert analysis and recommendations for rapid remediation of security incidents affecting web and mobile applications.

Essential:

Experience in information security & client-facing consulting work experience performing penetration testing.

Knowledge of common application security flaws, threat modelling, security controls and common security libraries

Understanding of security engineering principles including cryptography, access control, system security, and security operations

Experience working with Developer organisations

Experience with code scanning (SAST, DAST) tools for Javascript, Java, and Python languages and relevant frameworks.

Programming language skills such as Java, . NET, C or C++ (nice to have).

Excellent communication skills (written and verbal) with an ability to explain complex topics in a clear and concise manner to both technical and non-technical audiences

Basics to intermediate development and scripting skills in at least one programming language

Knowledge of cloud services and cloud security controls



  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india Apollo Full time

    Your Role & Mission The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide...


  • India Apollo Full time

    Your Role & Mission The Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide overall...


  • India Hireflex247 India Full time

    **IT Application Security Champion**: Location: Bangalore Remote **Please note this is a Senior Expert Role - Only if you have 5+ years of experience and have the necessary certification only apply.** - You will be working for Premium Client - a Global French multinational information technology services and consulting company_ - Must have worked with...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • india ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Work within a dedicated security engineering function that accelerates the delivery of creative and secure capabilities for cloud products. Design and implement security architectures for cloud-based systems. Build security control framework and generic reference architectures for cloud...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Work within a dedicated security engineering function that accelerates the delivery of creative and secure capabilities for cloud products. Design and implement security architectures for cloud-based systems. Build security control framework and generic reference architectures for cloud...

  • IT Security Analyst

    2 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...

  • IT Security Analyst

    2 months ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...

  • Technology Architect

    4 weeks ago


    India NodeFlair Full time

    **Job Summary**: **Salary** ₹99,583 - ₹152,292 / Monthly EST **Job Type** **Seniority** Lead **Years of Experience** Information not provided **Tech Stacks** HTTP Docker Fortify Kubernetes - Overall 10Plus years of experience with at-least 6Plus years of relevant Security experience and 3Plus years of experience as Security Architect. - Contribute...


  • India NodeFlair Full time

    **Job Summary**: **Salary** ₹99,583 - ₹152,292 / Monthly EST **Job Type** **Seniority** Lead **Years of Experience** Information not provided **Tech Stacks** HTTP Docker Fortify Kubernetes - Overall 10Plus years of experience with at-least 6Plus years of relevant Security experience and 3Plus years of experience as Security Architect. - Contribute...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Sumo Logic Full time

    Senior Site Reliability Engineer: Application Security  *** This role can be remote - from anywhere in India. Application Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...


  • india TalentOla Full time

    Requirements: Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues. Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...