Current jobs related to Application Security Engineer - Delhi - Kimbal Technologies (formerly Crystal)
-
Application Security Manager
2 weeks ago
Delhi, Delhi, India TAC Security Full timeJob Title: Application Security ManagerLocation: Delhi, IndiaCompany Description:TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF, manages over 5 million vulnerabilities. Recognized as Gartner's Customer First Choice...
-
Application Security Manager
1 month ago
delhi, India TAC Security Full timeJob Title: Application Security Manager Location: Aerocity, Delhi Company Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5...
-
Application Security Manager
2 months ago
Delhi, India TAC Security Full timeJob Title: Application Security Manager Location: Aerocity, Delhi Company Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5...
-
Application Security Manager
2 months ago
Delhi, India TAC Security Full timeJob Title: Application Security ManagerLocation: Aerocity, DelhiCompany Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million...
-
Application Security Manager
17 hours ago
New Delhi, India TAC Security Full timeWe are looking for a skilled Application Security Manager to lead our application security initiatives. In this role, you will be responsible for implementing security measures across the software development lifecycle and ensuring that our applications are resilient against threats. Key Responsibilities:Team Leadership: Lead and mentor the application...
-
Application Security Manager
12 hours ago
New Delhi, India TAC Security Full timeWe are looking for a skilled Application Security Manager to lead our application security initiatives. In this role, you will be responsible for implementing security measures across the software development lifecycle and ensuring that our applications are resilient against threats. Key Responsibilities:Team Leadership: Lead and mentor the application...
-
Application Security Manager
4 hours ago
New Delhi, India TAC Security Full timeWe are looking for a skilled Application Security Manager to lead our application security initiatives. In this role, you will be responsible for implementing security measures across the software development lifecycle and ensuring that our applications are resilient against threats. Key Responsibilities: Team Leadership: Lead and mentor the...
-
Application Security Manager
2 months ago
New Delhi, India TAC Security Full timeJob Title: Application Security ManagerLocation: Aerocity, DelhiCompany Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million...
-
Chief Application Security Specialist
1 week ago
Delhi, India TAC Security Full timeJob Title: Chief Application Security Specialist.Description:TAC Security, a global leader in vulnerability management, seeks a skilled Chief Application Security Specialist. The successful candidate will lead our application security initiatives, ensuring our applications are resilient against threats.Key Responsibilities:• Team Leadership: Lead and...
-
TAC Security
2 weeks ago
Delhi, India TAC Security Full timeJob Title : Application Security Manager. Location : Aerocity, Delhi. Company Description : TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5...
-
TAC Security
2 weeks ago
Delhi Division, India TAC Security Full timeJob Title : Application Security Manager. Location : Aerocity, Delhi. Company Description : TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5...
-
Senior Security Engineer
14 hours ago
new delhi, India TAC Security Full timeCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as Gartner's...
-
Senior Security Engineer
14 hours ago
New Delhi, India TAC Security Full timeCompany Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as...
-
Senior Security Engineer
14 hours ago
new delhi, India TAC Security Full timeCompany Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as...
-
Application Security Engineer
1 month ago
delhi, India Aquanow Full timeAquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company. As Aquanow grows, so does the risk surrounding its cloud...
-
Senior Security Engineer
2 months ago
delhi, India System Two Security Full timeSystem Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central role...
-
Senior security engineer
15 hours ago
Delhi, India System Two Security Full timeSystem Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central role...
-
Senior Security Engineer
1 month ago
Delhi, India System Two Security Full timeSystem Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central role...
-
Application Security Engineer
1 month ago
Delhi, India Aquanow Full timeAquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company. As Aquanow grows, so does the risk surrounding its cloud...
-
Application Security Engineer
1 month ago
Delhi, India Aquanow Full timeAquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...
Application Security Engineer
2 months ago
An application security engineer is an
Individual Contributor
role responsible for maintaining Kimbal Technologies Application Security posture,
the role requires to work closely with the Development & Quality Assurance team
to help them understand what security flaws they need to watch out for, and how to fix the ones already present in the application.
A TYPICAL DAY OF Application Security Engineer AT KIMBAL INCLUDES:
Conducting regular
internal
Vulnerability Assessments and Penetration Tests
on all Kimbal Applications, both on the Source Code and Running Code.Prioritise identified vulnerabilities based on risk to the security of the application and business and prepare a mitigation plan.Follow-up on all identified vulnerabilities as per the mitigation plan and work with
Development & Quality Assurance team s to close them.Supporting the preparation of application security releases with
Development & Quality Assurance teams .
CURRENT MAJOR CHALLENGES FOR THE POTENTIAL HIRE TO RESOLVE:
Developing and maintaining
Kimbal Technologies Application Security Policies and Procedures .Performing application security-focused code reviews on all Kimbal Applications.Maintaining technical documentation and Threat modelling and automating application security scans and tests.Validate latest application security improvements including Zero Day Vulnerabilities with additional application testing.
KIMBAL DESIRES THE Application Security Engineer TO HAVE:Knowledge of
OWASP TOP 10 + SANS CWE Top 25
is a
MUST .Proficiency with penetration testing tools include but not limited to (e.g.,
Metasploit, Burp Suite, Nmap, Kali Linux, SSL Labs, OWASP ZAP ).Knowledge of scripting and programming languages (e.g.,
Python, Ruby, Bash ) for custom tool development and automation.Knowledge and implementation of
OWASP – Application Security Verification Standard
will be a big PLUS.OS knowledge: Windows / Ubuntu.Knowledge of .Net – platform.