Application/Platform Security SME

1 week ago


India Michael Page Full time
Fast track growth & PnL ownership Handling multiple clients

About Our Client

Our client is a renowned name in the concerend name.

Job Description

Vuln and compliance scanning (all levels -OS, VM's, docker containers, libraries, deployment scripts, password, and other sensitive data) Periodic pen testing Kubernetes security model security patching management (opensource, commercial product, vendor relationship) trusted source repos (external and internal -harbour) RBAC/SSO (inc. O/S elevated privcontrols) data retention data backup/restore (inc. encrypted data at rest) Understanding of tools used in BT ( Qualys, CIS benchmarks, Openstack) Audit logging (centralised, syslog, SIEM etc) Air-gapped software installation Application payload compliance (schema validation) API CRUD security model

The Successful Applicant

Network

PKI/certs management and control plane security (working with vendors, ensuring implementation in platform) protocol security and encryption ( TCP-AO, PCEP-S) Configuration compliance (basebuildand services) exception and jeopardy management OpenConfigsecurity models ( gNSI) Out of band network management

Network Provisioned Services

Internet peering security and controls IP prefix/bgpmanagement (inc. RPKI) L2 and L3 VPNs DDoS Web-filtering

Risk/Threat landscape management

PSIRT CVE's Process definitions for 0-day onwards, solution exploits, CSI/lockdowns SOC/NOC

  • india Michael Page Full time

    Fast track growth & PnL ownership Handling multiple clients About Our Client Our client is a renowned name in the concerend name. Job Description Vuln and compliance scanning (all levels -OS, VM's, docker containers, libraries, deployment scripts, password, and other sensitive data) Periodic pen testing Kubernetes security model ...


  • india Michael Page Full time

    Fast track growth & PnL ownership Handling multiple clients About Our Client Our client is a renowned name in the concerend name. Job Description Vuln and compliance scanning (all levels -OS, VM's, docker containers, libraries, deployment scripts, password, and other sensitive data) Periodic pen testing Kubernetes security model ...


  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...

  • Liferay SME

    1 month ago


    india Tek Leaders IT Staffing Full time

    Job Description: LifeRay SME Location: Pune Experience Relevant Experience: 6-8 years Objectives of this role We are seeking a highly skilled and experienced LifeRay Subject Matter Expert (SME) to join our team. The ideal candidate will have extensive expertise in LifeRay platform management, administration, and configuration, along with a strong background...

  • Network SME

    3 weeks ago


    india XPT Software Australia Pty Ltd Full time

    Job Description Total Yrs. of Experience8-10 YrsRelevant Yrs. of experience8-10 YrsDetailed JD (Roles and Responsibilities)Network SME JD Attached. The Network Optimization and Security Engineer is responsible to design, configure and support all network functions and security of it. i.e. perimeter firewall, web application firewall, network access control...


  • india 3i Infotech Ltd. Full time

    JOB DESCRIPTION Title: Pre Sales SME – Cyber Security Role: Solutioning and Presales - Cyber Security Department: Grow Cloud Location: Bengalure About the Role Overview: In this role, you will work with cutting edge technology (SASE). Your role would be helping customers and partners understand security capabilities of SASE offerings and working on...


  • India Aujas Cybersecurity Full time

    Forgerock Transmit Security/CIAM SME Looking for Freelancers/Contractors/Consultants for this Opportunity8+ Years - Experience with Forgerock, Transmit security , Security Authorization , Architecture and Design , Experience with Risk profiling and IAM Assessments.Technical Experience required . Experience with custom development of IAM solutions using Java,...


  • india Webority Technologies Full time

    Role- Senior Web Application Firewall (WAF) Specialist Years of work experience: 6 years (s) Responsibilities Work Location - Remote, India Work Timing - 2 PM -11 PM IST (need based on call support or extended hours work required) Mandatory Skill - Akamai WAF,Kona and CDN Immediate Joiners Onlya Hiring Timeline - Urgent Job Description - Work as part of the...


  • India Safeguard Global Full time

    Why join Safeguard Global? We want to help you Work in Any Way - that makes time for family, commitments, and life outside, so that you can have the best of both worlds. When you own what you do and are driven to deliver, you have the flexibility to decide where and how you work. Our rolesarent just remote and hybrid firstthey break free from the...


  • india Iceberg Technology Group Full time

    Job Description Developer - Power Platform SME - St. Paul, MN - REMOTERequirements Power Platform SME - The resource should understand how to develop and integrate Power Apps, Canvas App, Power Pages, Power Automate, Power BI, Report Builder, SQL Server Database, Azure Active Directory, and Microsoft Teams.


  • India Iceberg Technology Group Full time

    Job Description Developer - Power Platform SME - St. Paul, MN - REMOTERequirements Power Platform SME - The resource should understand how to develop and integrate Power Apps, Canvas App, Power Pages, Power Automate, Power BI, Report Builder, SQL Server Database, Azure Active Directory, and Microsoft Teams.


  • india Safeguard Global Full time

    Why join Safeguard Global?  We want to help you Work in Any Way - that makes time for family, commitments, and life outside, so that you can have the best of both worlds. When you own what you do and are driven to deliver, you have the flexibility to decide where and how you work. Our rolesarent just remote and hybrid firstthey break free from the...


  • india Safeguard Global Full time

    Why join Safeguard Global?  We want to help you Work in Any Way - that makes time for family, commitments, and life outside, so that you can have the best of both worlds. When you own what you do and are driven to deliver, you have the flexibility to decide where and how you work. Our rolesarent just remote and hybrid firstthey break free from the...

  • Cloud Security

    1 week ago


    India TalentOla Full time

    Job Overview: As a Cloud Security Architect, you will be responsible for designing, implementing, and maintaining the security architecture for our cloud environment. You will work closely with our engineering and operations teams to integrate security best practices into all aspects of our cloud infrastructure, applications, and services. Key...

  • Control Sme

    1 week ago


    India Simeio Solutions Full time

    **Role - Lead - Control SME** **Location - Bangalore** Certified in one of the CISA/ CISM/ ISO 27001 Experience in designing and performing IAM control reviews Experience in internal audits Experience in exposure to external audit team **Why Simeio?** Customers of all sizes globally across all sectors rely on Simeio Solutions to help secure their...


  • india mispa Technologies GmbH Full time

    SME/ Security Architect – Palo Alto Grow and shape a secure future together with us! mispa Technologies is an innovative IT security services and solution provider with head office in Langenfeld (Rhineland), Germany and Dev & Operations Center in Cochin (India) registered under jeitsa Technologies Private Limited operating from SmartCity, Infopark Cochin...


  • india NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...


  • India Aloha Consulting Group Full time

    Job Description Collaborating with Security teams to ensure operational efficiency by aligning activities with established controls and gathering evidence of compliance.Assisting Security Partners and Assurance teams in identifying areas for automation in evidence collection processes.Providing technical guidance to teams on implementing secure...


  • india Aloha Consulting Group Full time

    Job Description Collaborating with Security teams to ensure operational efficiency by aligning activities with established controls and gathering evidence of compliance.Assisting Security Partners and Assurance teams in identifying areas for automation in evidence collection processes.Providing technical guidance to teams on implementing secure...

  • Control Sme

    1 week ago


    India Simeio Solutions Full time

    Role - Lead - Control SMELocation - BangaloreCertified in one of the CISA/ CISM/ ISO 27001Experience in designing and performing IAM control reviewsExperience in internal auditsExperience in exposure to external audit teamWhy Simeio?Customers of all sizes globally across all sectors rely on Simeio Solutions to help secure their organizations. An innovative...