Application Security Analyst

4 weeks ago


bangalore, India Kratikal Full time
Responsibilities
Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT)
Static Code Analysis/ Secure Code Review
Strong experience with the following tools – Burp Suite, Wireshark, Nmap, Metasploit, Checkmarx/Fortify, and Nessus.
Conduct comprehensive security analysis to identify vulnerabilities and risks in systems and application
Perform mobile testing to ensure the security of mobile applications (Android and IOS)
Collaborate with cross-functional teams to implement security measures and best practices
Provide expertise in cloud design to ensure secure architecture and deployment
Conduct code review to identify security flaws and suggest remediation measures.
Requirements
CEH/ OSCP certification
2 + years of relevant experience
Benefits of working with us
Benefits of both the worlds - Enthusiasm & Learning Curve of a Start-Up, Deliveries & Performance of an Enterprise Service Provider.
Sky's the limit when it comes to learning, growth & ideas.
We do not follow the typical corporate hierarchy ladder.
Medical insurance, gratuity, and provident fund.
As part of our dedication to an inclusive and diverse workforce, Kratikal is committed to Equal Employment Opportunity without regard for race, color, national origin, ethnicity, gender, protected veteran status, disability, sexual orientation, gender identity, or religion.
About Us
Kratikal Tech Private Limited is a leading cyber security firm that provides cyber security solutions to 150+ Enterprise customers and 1825+ SMEs, belonging to different industries including E-commerce, Fintech, BFSI, NBFC, Telecom, Consumer Internet, Cloud Service, Platforms, Manufacturing, and Healthcare. The company was founded to help enterprises at a global level combat cybercriminals use new-age technology-based cybersecurity solutions.
As of today, Kratikal has been awarded as the Top Cyber Security Startup at the 12th Top 100 CISO Awards. Kratikal has launched multiple products i.e. TSAT, TLMS, TDMARC, TPIR, and AutoSecT including VAPT and Compliance services. Apart from the products receiving several recognitions and awards, Kratikal has also partnered with numerous renowned organizations worldwide...for more details visit our website and

  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • Bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • SOC Security Analyst

    2 weeks ago


    bangalore, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with...


  • bangalore, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...


  • bangalore, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...

  • Security analyst

    2 months ago


    bangalore, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services,...


  • bangalore, India RSA Security Full time

    RSA - Accounting - Revenue Analyst RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services,...

  • Security Analyst

    4 days ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at emily@netsach.co.inJob Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be...


  • bangalore, India Koch Global Services Full time

    Your Job Cyber Security - Information Security analysts are ultimately responsible for ensuring that the company's digital assets are protected from unauthorized access.This includes securing both online and on-premises infrastructures, weeding through metrics and data to filter out suspicious activity, and finding and mitigating risks before breaches...


  • bangalore, India RSA Security Full time

    Responsibilities• Work on any number of security and identity related areas and products• Build systems for detecting anomalous activities within the product• Develops and administers software engineering procedures and training for vulnerability scans and static code analysis• Analyse vulnerability report of various SCA and SAST scan tools like,...


  • bangalore, India Tyson Foods Full time

    Job Details: Job description Candidate Location and Work TimingsShould be local to Bangalore, No remote options.Should work from Tyson BLR office all 5 days a weekWork schedule will be between 6AM - 11PM IST (Rotational - First and Second Shift IST hours) Experience - Min of 6 - 10+yrs of relevant experience in SOC / IR Skills Required ...

  • Sr Security Analyst

    2 weeks ago


    bangalore, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...


  • bangalore, India NTT DATA Services Full time

    Req ID:  280095  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN). Experience with...

  • Application Security

    2 months ago


    bangalore, India Nityo Infotech Full time

    Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous...


  • bangalore, India Netskope Full time

    About Netskope Today, there's more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We realized a new perimeter was needed, one that is built in the cloud and follows and protects data wherever it goes, so we started Netskope to redefine Cloud, Network and Data Security.  Since 2012, we have...


  • bangalore, India FIS Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0% As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and...


  • bangalore, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and...