Application Security Executive

2 weeks ago


Mumbai, India Anlage Infotech Full time

Job Role : Application Security Executive

Experience : 3 to 6 Years

Job Location : Mumbai (Hybrid Working)

Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024)

About the Role :

We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and maintaining the security of our information assets, ensuring compliance, and collaborating with development teams to build secure :

- Implement and maintain information security controls to safeguard data (Confidentiality, Integrity, and Availability) adhering to established policies and standards.

- Conduct vulnerability assessments and penetration testing (VAPT) of web/mobile applications and APIs using industry-standard methodologies and tools.

- Review code for security vulnerabilities, providing expert guidance and remediation advice to developers and security teams.

- Collaborate with DevOps and Agile teams to integrate security best practices throughout the Software Development Lifecycle (SDLC).

- Demonstrate proof of concept for exploiting vulnerabilities and conduct manual penetration testing.

- Balance compliance requirements with practical risk management strategies.

Qualifications :

- Bachelor's degree in Computer Science, Engineering, or equivalent experience (minimum 3 years).

- Deep understanding of web application, API, and mobile VAPT (static and dynamic analysis) aligned with industry standards (OWASP, SANS).

- Proven experience in secure code review using tools like Coverity, Checkmarx, or Fortify.

- Familiarity with DevOps and Agile methodologies, promoting secure practices within the CI/CD pipeline.

- Experience with API gateways and Web Application Firewalls (WAF) preferred.

- Knowledge of threat modeling frameworks (STRIDE, DREAD) a plus.

- Expertise in security testing tools like Burp Suite, Postman, and others.

- Basic understanding of programming/scripting languages (Java, JavaScript, Python).

- Familiarity with information security principles, web application security, and PCI DSS compliance.

- Experience with JIRA for work assignments and managing security issues.

- Ability to create comprehensive and well-structured security test plans and cases.

Notice Period : 0 to 30 days (must join by April 30th, 2024)

Join our team and make a difference

Note : This job description is a general overview and may not be exhaustive. Specific duties and responsibilities may vary based on the assignment or team.

(ref:hirist.tech)
  • Eventus Security

    2 weeks ago


    Navi Mumbai, India Eventus Security Full time

    Responsibilities :- Implement, manage, and maintain security systems and tools, including Trend Micro, McAfee, Symantec, Vision1, Apex1, Deep Security, and DLP solutions.- Monitor and analyze security logs, alerts, and events to identify and respond to potential threats.- Conduct vulnerability assessments and penetration testing to identify security...


  • Mumbai, India Talentbes Executive Search Full time

    Cyber Security Professionals Location Kuwait Key Responsibilities: - Engage with clients to understand their unique security needs. - Craft tailored security solutions to address client concerns. - Present and demonstrate our security products effectively. - Collaborate with the sales team to win new business. **Requirements**: - Bachelor degree of...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    7 days ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management,...


  • Mumbai, India Shri Vile Parle Kelavani Mandal Full time

    **Application Security Tester (Security Test Engineer)** **Educational Qualification**: - B.E / B.Tech (In any stream)/ MCA / MSc (CS/IT) or post-graduation in (CS/IT) / BSc (CS/IT)/ BCA **Certification Details**: - Any IT Security related certificates such as Offensive Security, GSSP, CSSLP, ECSP, CCIE-Security,Certified Ethical Hacker (CEH) of...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Application Security

    3 months ago


    Mumbai, India Skillventory Full time

    **Application Security**: - From 2 to 7 year(s) of experience - ₹ Not Disclosed by Recruiter - Mumbaior **Roles and Responsibilities** Hiring for a Leading Private Bank**Responsibilties: - ** - Strong understanding of OWASP TOP 10, SANS25, Open Source Security Testing Methodology. - Manual (OSSTMM) methodologies and tools. - Familiar with...

  • Application Security

    3 months ago


    Mumbai, India Qualihires Pvt Ltd Full time

    Location - Mumbai Only Qualification - Btech/ BE/ Mtech NP- Immediate - 30 Days Skill 1) Should be able to face the security audit and provide responses. (2) Identify and manage access control strategy. (3) Need to own and enhance the project security requirements. (4) Experience in penetration testing, VA, Cyber security testing. (6) Should be aware...


  • Mumbai, India LyondellBasell Full time

    Basic Function An Application Controls Principal plays a vital role in managing the complex organization, execution, and optimization of the organization's SAP and non-SAP security controls.  An Application Controls Principal must lead a team that has primary responsibility for end-to-end controls monitoring, validation, quality assurance, and...


  • Mumbai, India Narsee Monjee Institute of Management Studies (NMIMS) Full time

    **Application Security Tester (Security Test Engineer)** **Educational Qualification**: - B.E / B.Tech (In any stream)/ MCA / MSc (CS/IT) or post-graduation in (CS/IT) / BSc (CS/IT)/ BCA **Certification Details**: - Any IT Security related certificates such as Offensive Security, GSSP, CSSLP, ECSP, CCIE-Security,Certified Ethical Hacker (CEH) of...

  • Application Security

    4 months ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities The role will involve working closely with development groups to ensure secure design, development and implementation of services and components. As Technical Specialist, person would be responsible to understand complex technical and architectural issues from security perspective and the ability to understand...


  • Mumbai, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company’s products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...

  • Security Guard

    4 months ago


    Mumbai, India Globe Security Service Pvt. Ltd. Full time

    Job Requirements Job Title: Security GuardCompany Name: Globe Security Service Pvt. Ltd.Location: Parel, MumbaiSalary: ₹17,000 - ₹18,000 per monthQualification: 10th Pass and aboveJob Description:Globe Security Service Pvt. Ltd. is seeking experienced Security Guards to join our team in Parel, Mumbai. If you have 2 - 3 years of experience in...

  • Application Security

    3 months ago


    Mumbai, Maharashtra, India BNP Paribas Full time

    APPLICATION SECURITY (JOB NUMBER: CIB120124) About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union’s leading bank with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India Solutions...


  • Mumbai, Maharashtra, India LyondellBasell Industries Full time

    Location: Mumbai, IN, 400076- Req ID: 86643- Facility: Mumbai-470- Department: Strategic Services- Division: Innovation**Basic Function**: An Application Controls Principal plays a vital role in managing the complex organization, execution, and optimization of the organization's SAP and non-SAP security controls. An Application Controls Principal must lead...

  • Senior Analyst, IT

    4 months ago


    Mumbai, India HARMAN International Full time

    A Career at HARMAN As a technology leader that is rapidly on the move, HARMAN is filled with people who are focused on making life better. Innovation, inclusivity and teamwork are a part of our DNA. When you add that to the challenges we take on and solve together, you’ll discover that at HARMAN you can grow, make a difference and be proud of the...

  • Application Security

    3 months ago


    Mumbai, Maharashtra, India BNP Paribas Full time

    About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union’s leading bank with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India Solutions services three business lines: Corporate and...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture....