
Application Security Analyst
4 weeks ago
Key Responsibilities :
- Support vulnerability assessments using SAST, DAST, and SCA tools.
- Collaborate with DevOps, Vulnerability Management teams, IBM and third-party PenTest service providers to ensure security is integrated into CI/CD pipelines.
- Manage the vulnerability management lifecycle, including triage, tracking, and remediation.
- Provide remediation guidance and recommendations to developers on vulnerabilities.
- Maintain and evolve secure SDLC practices and documentation.
- Deliver security awareness and secure coding training sessions.
- Demonstrate a willingness to learn, research, and innovate to improve the overall AppSec posture.
- Administer threat modeling activities.
Technical Skills and Experience Required :
- Experience with the following tools:
- DAST: Qualys, Rapid7
- SAST: CodeQL, Checkmarx, Fortify, SonarQube
- SCA: Dependabot, JFrog Xray
- API Security: Understanding of API security principles and tools like Postman, OWASP API Security Top 10,
or API gateways with security features.
- 47 years of hands-on experience in application security or secure software development.
- Strong understanding of OWASP Top 10, CWE/SANS Top 25, and secure SDLC.
- Understanding of vulnerability management lifecycle and remediation workflows.
- Understanding of threat modeling concepts.
- Familiarity with penetration testing tools (e.g., Burp Suite, Metasploit, Nmap).
- Proficiency in at least one programming language (e.g., Java, Python, JavaScript, C#).
- Familiarity with CI/CD tools (e.g., Jenkins, GitLab CI, Azure DevOps).
- Exposure to cloud security (AWS, Azure, or GCP) is a plus.
Soft Skills Required :
- Strong analytical and problem-solving skills.
- Excellent verbal and written communication.
- Ability to work independently and collaboratively in cross-functional teams.
- Strong documentation and reporting capabilities.
- Proactive, detail-oriented, and eager to learn.
Good to Have Skills :
- Working knowledge of DevSecOps practices and tools.
- Experience with container security (Docker, Kubernetes).
- Certifications such as CEH or equivalent.
- Familiarity with threat modeling tools (e.g., Microsoft Threat Modeling Tool, IriusRisk).
- Experience in Agile/Scrum environments.
(ref:hirist.tech)-
Senior Application Security Expert
4 days ago
Bengaluru, Karnataka, India beBeeApplicationSecurity Full time ₹ 1,04,000 - ₹ 1,30,878Job SummaryWe are seeking an experienced Application Security Analyst to join our team. In this role, you will be responsible for identifying and mitigating security risks in our applications.Key Responsibilities:Conduct regular security assessments of our applications using automated and manual methods.Identify and prioritize vulnerabilities based on risk...
-
Application Security Specialist
4 days ago
Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878Job Title: Sr Application Security AnalystJob Description:This role entails conducting regular security assessments using both automated and manual methods to identify vulnerabilities. The selected candidate will be responsible for assessing the risk of identified vulnerabilities, documenting them with proper proof of concepts as necessary.The ideal...
-
Tactical Analyst
12 hours ago
Bengaluru, Karnataka, India MAX Security Full timeCompany Profile:Max is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...
-
Application Security Engineer
24 hours ago
Bengaluru, Karnataka, India Edge Executive Search Full timeOur client is a global leader in the aviation sector, driving a digital-first transformation powered by cloud technologies, data innovation, and machine learning. With a bold vision to redefine how data empowers smarter decisions, they are building a modern engineering ecosystem that fuels business agility and growth at scale.At the heart of this journey is...
-
Cyber Security Analyst
24 hours ago
Bengaluru, Karnataka, India Talpro Full timeJob Title : Cyber Security AnalystNo. of Positions : 5Location : BangaloreExperience : 13 YearsBudget : Up to 16.5 LPANotice Period : 1520 DaysJob Description :We are seeking skilled and passionate Cyber Security Analysts to join our growing team. The ideal candidate will have hands-on expertise in web application security, penetration testing, and...
-
Application Security Engineer
2 hours ago
Bengaluru, Karnataka, India Black And White Business Solutions Full time ₹ 10,00,000 - ₹ 20,00,000 per yearAbout ClientHiring for One of the top most MNCJob DescriptionJob Title : Application Security EngineerQualification :ANY GRADUATERelevant Experience :4 to 6 YearsMAIN SKILL4 to 6 years of experience conducting Application Security assessmentExperienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10Experienced in...
-
Security Analyst
3 days ago
Bengaluru, Karnataka, India Deutsche Bank Full timeJob DescriptionSecurity Analyst (Associate)Position OverviewJob Title: Security Analyst (Associate)Location: Bangalore, IndiaRole DescriptionThe DWS CSO I&A function ensures compliance with request, approval, provisioning, revocation and recertification of access within the organization to fulfil internal and external controls and regulations.What we'll...
-
Senior Security Analyst
6 days ago
Bengaluru, Karnataka, India Everbridge Full time US$ 60,000 - US$ 1,20,000 per yearEverbridge is seeking an energetic, multi-tasking, and process focused Security Analyst to join our team in India and support our global sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. They will work on Third Party Risk Management (TPRM) questionnaires and inquiries from...
-
Senior Security Analyst
24 minutes ago
Bengaluru, Karnataka, India Everbridge Full time US$ 80,000 - US$ 1,20,000 per yearEverbridge is seeking an energetic, multi-tasking, and process focused Security Analyst to join our team in India and support our global sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. They will work on Third Party Risk Management (TPRM) questionnaires and inquiries from...
-
Security and Compliance Analyst
2 weeks ago
Bengaluru, Karnataka, India Simeio Full time ₹ 15,00,000 - ₹ 20,00,000 per yearAbout the Role:The Senior Security Analyst in Compliance and Audit is responsible for ensuring the organization meets and maintains compliance with key security frameworks such as ISO27000, ISO27001/18, CSA, SOC2, and ISO27701. This role includes managing the audit lifecycle, overseeing policy and contract governance, and ensuring compliance across all areas...