Current jobs related to Head of Application Security - Bengaluru - Agratas


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer (Location: Hybrid/ Remote India) RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced...

  • Application Security

    3 months ago


    Bengaluru, India Skillventory Full time

    **Application Security**: - From 3 to 8 year(s) of experience - ₹ Not Disclosed by Recruiter - Bangalore/Bengaluruor **Roles and Responsibilities** ROLE AND RESPONSIBILITIES: - Conduct Vulnerability Assessment and Penetration Testing (VAPT) on Web Applications, Mobile - Applications - iOS and Android apps, APIs. - Conduct Manual and Automated source...

  • Head of Security

    1 month ago


    Bengaluru, India BHIVE Workspace Full time

    Job Summary: The Security Head is responsible for developing, implementing, and managing comprehensive security strategies and programs to safeguard the company’s assets, personnel, and information. This role involves overseeing security operations, conducting risk assessments, and ensuring compliance with regulatory requirements and industry best...

  • Head of Security

    1 month ago


    Bengaluru, India BHIVE Workspace Full time

    Job Summary: The Security Head is responsible for developing, implementing, and managing comprehensive security strategies and programs to safeguard the company’s assets, personnel, and information. This role involves overseeing security operations, conducting risk assessments, and ensuring compliance with regulatory requirements and industry best...

  • Head of Security

    1 month ago


    Bengaluru, India BHIVE Workspace Full time

    Job Summary: The Security Head is responsible for developing, implementing, and managing comprehensive security strategies and programs to safeguard the company’s assets, personnel, and information. This role involves overseeing security operations, conducting risk assessments, and ensuring compliance with regulatory requirements and industry best...

  • Application Security

    3 months ago


    Bengaluru, Karnataka, India iXceed Solutions Full time

    **Job title**: Java security Lead **Job Location**: Bangalore **Role Type**: Permanent **Work Mode**: Hybrid (2-3 days onsite in a week) - Java, Spring, Maven, REST, SOAP Web Services - OWASP Top 10, Secure Development - Knowledge of about Snyk tools - CI/CD tools and processes like Jenkins - Basics of cloud platforms and dockerization. - Good in Core...


  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...

  • Application Security

    3 months ago


    Bengaluru, Karnataka, India Saksoft Full time

    **Designation **:Senior Consultant/Lead Consultant **Job Description: - We are looking for an experienced security professional who can help us develop security assessment and evaluation plans for existing or new solutions within Colt and to lead and deliver cyber risk assessments. - Based on security best practices, this individual will be expected to...


  • Bengaluru, India Skywaves Rise Full time

    We are looking for a highly professional Global Head of Applications (for our client who is an European MNC) who can lead the IT team, ensuring the successful delivery of technical projects while fostering innovation, maintaining technical standards, and promoting team development and accountability.Key Responsibilities :- Lead the design, development, and...


  • Bengaluru, India Zynga Full time

    Job Summary:We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • Bengaluru, India Amazon Full time

    DESCRIPTIONIn Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe's largest AWS deployment.As an AppSec engineer, you will collaborate...


  • Bengaluru, India ADCI - Karnataka Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • Bengaluru, India Zynga Full time

    Job Summary:We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • Bengaluru, India Zynga Full time

    Job Summary:We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • Bengaluru, India Zynga Full time

    Job Summary: We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications...


  • Bengaluru, India Zynga Full time

    Job Summary:We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • Bengaluru, India Zynga Full time

    Job Summary: We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • Bengaluru, India Flipkart Full time

    About the role:The role of the Senior security engineer is to perform activities related to security and privacyby design in the application developed by Flipkart and integrate security controls throughoutSDLC life cycle. The job holder is responsible for establishing, implementing, monitoring,reviewing and improving a suitable set of controls for the...


  • Bengaluru, India Amazon Full time

    Description In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment. As an AppSec engineer, you will...


  • Bengaluru, India Credit Karma Full time

    Intuit Credit Karma is a mission-driven company, focused on championing financial progress for our more than 130 million members globally. While we're best known for pioneering free credit scores, our members turn to us for everything related to their financial goals, including identity monitoring, applying for credit cards, shopping for insurance and...

Head of Application Security

4 months ago


Bengaluru, India Agratas Full time

Job Title- Head of Application Security


Job Description:

We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust security measures and managing vulnerabilities effectively. The ideal candidate will possess a deep understanding of application security principles, vulnerability management processes, and the ability to collaborate with cross-functional teams to mitigate security risks.


Key Responsibilities:


1.Application Security :

  • Lead the development and implementation of comprehensive application security strategies, policies, and procedures.
  • Conduct security assessments and code reviews to identify vulnerabilities and weaknesses in applications.
  • Collaborate with development teams to integrate security best practices into the software development lifecycle (SDLC).
  • Enable appropriate API security controls as per the application landscape.
  • Identify and implement the appropriate SAST,DAST technologies to drive secure coding practise.
  • Implement and maintain security controls to protect the organization's applications from security threats and vulnerabilities.
  • Conduct regular security assessments and code reviews to identify and remediate application security risks.
  • Engage with application team at various level to build a program to ensure ZERO vulnerabilities are reaching the production environment.


2.Vulnerability Management:

  • Manage the organization's vulnerability management program, including vulnerability scanning, assessment, and remediation.
  • Prioritize vulnerabilities based on risk assessment and business impact, and ensure timely remediation.
  • Implement and maintain vulnerability scanning tools and technologies to continuously monitor the organization's infrastructure.
  • Identify and implement the appropriate VM platform to drive secure coding practise.
  • Manage the organization's vulnerability management program, including vulnerability scanning, assessment, and remediation.
  • Prioritize and drive to remediate vulnerabilities based on risk assessment and business impact.


3.Security Testing and Assessment:

  • Conduct penetration testing, vulnerability assessments, and other security tests to identify and assess security risks.
  • Analyze test results and collaborate with relevant teams to address identified vulnerabilities and weaknesses.


4.Secure Coding Practices:

  • Promote secure coding practices among development teams and provide guidance on implementing security controls and mitigating vulnerabilities.
  • Develop and deliver training programs to educate developers on secure coding principles and techniques.
  • Ensure code repository is monitored and protected against unauthorized access and code leakage


5.Threat Modelling:

  • Develop and Perform threat modelling exercises to identify potential security threats and risks to applications and infrastructure.
  • Work with development teams to incorporate threat modelling into the design and development process.


6.Incident Response and Investigation:

  • Assist in incident response activities related to application security incidents, including analysis, containment, and remediation.
  • Conduct post-incident investigations to identify root causes and lessons learned, and implement improvements to prevent future incidents.


7.Security Awareness and Communication:

  • Raise awareness of application security risks and best practices among stakeholders and end-users through communication and training initiatives.
  • Serve as a subject matter expert on application security topics and provide guidance and support to internal teams.


8.Security Tooling and Automation:

  • Evaluate, deploy, and manage security tooling and automation solutions to enhance the efficiency and effectiveness of application security processes. Implement continuous integration/continuous deployment (CI/CD) pipelines with integrated security testing and validation checkpoints.


Key Skills and Qualifications:


  • Bachelor's degree in Information Security, Computer Science, or related field. Advanced degree or relevant certifications (e.g., CISSP, CSSLP, CEH) preferred.
  • Extensive experience in application security, including secure coding practices, vulnerability management, and security testing.
  • Strong understanding of web application security vulnerabilities (e.g., OWASP Top 10) and common attack vectors.
  • Experience with vulnerability scanning tools such as Nessus, Qualys, or similar.
  • Knowledge of secure software development lifecycle (SDLC) practices and methodologies.
  • Proficiency in programming languages such as Java, Python, or C/C++, with the ability to review and understand code.
  • Excellent communication and collaboration skills, with the ability to work effectively with cross-functional teams.
  • Strong analytical and problem-solving abilities, with a keen attention to detail.
  • Ability to prioritize and manage multiple tasks in a fast-paced environment.