Senior Analyst Application Security

2 weeks ago


Bengaluru, Karnataka, India Tyson Foods India Full time

Job Summary

Join our team as Senior Application Security Engineer, where you'll be integral in protecting our applications from security threats and vulnerabilities. In collaboration with our development and testing teams, you'll conduct security testing, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and penetration testing. Your role is crucial in maintaining the integrity and security of our software applications. You'll also work with various teams to integrate security best practices throughout the software development lifecycle, automate security measures, and contribute to the overall enhancement of our application security.

Responsibilities:

  • Vulnerability Management: Proactively identify and remediate security vulnerabilities within our applications, performing regular assessments and code reviews.
  • Security Tooling: Employ a range of security tools to monitor and respond to threats.
  • Cloud and Container Security: Understand the basics of cloud platforms and container technologies to secure applications, with a focus on AWS, Azure, or Google Cloud.
  • Secure Development Lifecycle: Assist in embedding security into the software development process from design to deployment.
  • Security Testing: Conduct both SAST and DAST to ensure code quality and application security.
  • Collaboration: Work with various teams to promote a security-first culture within the organization.
  • Policy and Compliance: Support the enforcement of security policies and standards in line with industry best practices.
  • Risk Management: Participate in risk assessments and implement controls to mitigate security risks.
  • Documentation: Maintain security documentation to keep stakeholders informed.

Requirements:

  • Education: A bachelor's degree in computer science, cybersecurity, or a related field, or equivalent practical experience.
  • Certifications (e.g., CompTIA Security+, CEH, Certified Kubernetes Security Specialist, Certified Cloud Security Professional) are beneficial but not mandatory.
  • Experience: Practical experience with security testing tools and familiarity with GitLab or Jenkins is preferred. (e.g., Fortify, Veracode, Burp Suite, SonarQube, Kali Linux, Metasploit, Bishop Fox, etc.).
  • Container and Cloud Knowledge: Basic understanding of container technologies and cloud platforms.
  • Security Principles: Awareness of common security vulnerabilities and mitigation strategies.
  • Programming Knowledge: Familiarity with programming languages and development frameworks is helpful.
  • Communication Skills: Strong ability to communicate technical concepts to a diverse audience.
  • Analytical Skills: Good problem-solving abilities to address security challenges.


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • Bengaluru, Karnataka, India Diligent Full time

    About Us Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge. At Diligent, you...


  • Bengaluru, Karnataka, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...


  • Bengaluru, Karnataka, India Kenvue Full time

    APPLICATION SECURITY LEAD ANALYST W Description Responsibilities: Conduct comprehensive security assessments of applications to identify vulnerabilities and weaknesses. Perform penetration testing, code reviews, and vulnerability scanning to ensure the security of web and mobile applications. Collaborate with development teams to provide guidance...


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    Req ID:280095NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).Experience with...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesConduct cyber hedging assessments of group entities annuallyContribute to the finalization of the evaluation methodology and the checklistTest these tools on a pilot of a few entities and provide industrialization axes allowing real...


  • Bengaluru, Karnataka, India NTT DATA Full time

    Job DescriptionReq ID:280095NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India...


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN). Experience with...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleThe role involves leading key awareness initiatives such as the enterprise phishing program, training development, metrics tracking, and reporting. Responsibilities also include managing projects for security awareness events.Essential Responsibilities:Lead simulated phishing program for both enterprise and targeted audiences; includes metrics...


  • Bengaluru, Karnataka, India WELLS FARGO BANK Full time

    About this role: Wells Fargo is seeking a Senior Information Security Analyst...In this role, you will: Provide information security consultation to improve awareness and compliance with Enterprise Information Security policy, processes and standards Perform remediation of security assessment review issues, complex ad hoc data, and reporting to support...


  • Bengaluru, Karnataka, India Fidelity National Financial Full time

    Fidelity National Financial, Inc (NYSE:FNF) is a leading provider of title insurance and transaction services to the real estate and mortgage industries. FNF is the nation's largest title insurance company through its title insurance underwriters - Fidelity National Title, Chicago Title, Commonwealth Land Title, Alamo Title and National Title of New York -...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: IT Security AnalystCompany: ConfidentialWe are seeking a skilled IT Security Analyst with expertise in vendor risk assessments, gap assessments, and information security audits.The ideal candidate should have a minimum of 4 years of IT security experience and exceptional communication abilities. This position demands a proactive approach to...


  • Bengaluru, Karnataka, India Infoblox Full time

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, Infoblox is the leader in cloud-first networking and security services. Our solutions empower organizations to take full advantage of the cloud to deliver network experiences that are inherently simple,...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...