Application Security

1 month ago


bangalore, India Nityo Infotech Full time
Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous Integration , Create , Cryptography , Delivery , Direct , Direct experience , Discipline , Enable , Excellent , Exploitation , Grammar , Groups , HTTP , IBM , Identify , Infrastructure , Integration , IOS , Level , Listening , Listening Skills , Location , Metasploit , Microsoft , Microsoft Office , Mobile , NIST , Navigation , Network Infrastructure , OSCP , OSSTMM , OWASP , Oral , Oral Communications , Outlining , Parties , Penetration Testing , Performing , Player , Preparation , Pressure , Protocols , Python , Report Preparation , Reports , Request , Response , Reviews , Science , Security , Security Technologies , Security Testing , Self Starter , Software , Software Development , Spelling , Stakeholders , Strong , Suite , Team Player , Testing , Testing Tools , Understanding , Vulnerability , Web , Writing Skills , Written Communications Skills

Experience Required

5 - 6 Years

Industry Type

IT

Employment Type

Permanent

Location

India

Roles & Responsibilities

Should Be familiar with Metasploit and Python.

Expertise & Qualification

Bachelor s degree within a science or related discipline., Degree within a science or related discipline., Experience In vulnerability and penetration testing.



  • bangalore, India athmâ Full time

    About Narayana Health:Narayana Health is headquartered in Bengaluru, India, and operates a network of hospitals in India and Overseas. Our mission is to deliver high-quality, affordable healthcare services to the broader population. Narayana Health Group is India’s leading healthcare provider and one of the largest hospital groups in the country with a...


  • bangalore, India Alp Consulting Limited Full time

    Key Responsibilities: - Conduct thorough security assessments of applications, identifying vulnerabilities and providing recommendations for remediation. - Collaborate with development teams to integrate security best practices into the software development lifecycle (SDLC). - Perform security code reviews and assist in the implementation of secure coding...


  • bangalore, India Amazon Development Centre (India) Private Limited Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India Kratikal Full time

    ResponsibilitiesApplication Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT)Static Code Analysis/ Secure Code ReviewStrong experience with the following tools – Burp Suite, Wireshark, Nmap, Metasploit, Checkmarx/Fortify, and Nessus.Conduct comprehensive security analysis to identify...


  • bangalore, India SolarWinds Full time

    At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions. The ideal candidate thrives in an innovative,...


  • Bangalore, Karnataka, India Cephas Consultancy Services Private Limited Full time

    Job Description :We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • Bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India ADCI - Haryana - D50 Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India RiskInsight Consulting Pvt Ltd Full time

    RiskInsight Consulting Pvt Ltd, a subsidiary of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management consulting services, we assist clients in implementing and optimizing risk management systems and analytics solutions. With a focus on insurance and financial...


  • bangalore, India Zynga Full time

    AVAILABLE POSITIONS Senior Application Security Engineer Careers Category: Engineering Careers location: Bengaluru, India Connected Worker Type: Connected R_111904 Job Summary: We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and...

  • Security Architect

    4 weeks ago


    Any Location/Bangalore, IN Pylon Management Consulting Full time

    Requirements :Bachelor's or Master's degree in Computer Science, Information Security, or a related field.Proven experience as a Security Architect or a similar role.Strong controls framework understanding and experience and advanced knowledge of application security assessments.Experience in vulnerability management, threat assessments, or a...

  • Security Architect

    2 weeks ago


    Any Location/Bangalore, India Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • Bengaluru/ Bangalore, India krazy mantra hr solutions Full time

    Apply for Hiring For Application Security Cyber Security, Career Progress Consultants in Bengaluru/ Bangalore for 4 - 8 Year of Experience on TimesJobs.com.


  • bangalore, India Zynga Full time

    AVAILABLE POSITIONS Application Security Lead Careers Category: Engineering Careers location: Bengaluru, India Connected Worker Type: Connected R_111916-1 Position Overview: Partnering with the Cybersecurity leadership, this role is responsible for engaging across Game Studios, Central Technology Teams and...

  • Senior Associate

    1 month ago


    bangalore, India Publicis Resources Full time

    Job Description : The responsibilities associated with the position are as follows :- Must be familiar with top industry Application Security testing tools. (HCL AppScan, Checkmarx, Veracode, Burp Suite and Synopsys Seeker)- Proficient in mobile application penetration testing - android and iOS- Proficient in Web application and infrastructure penetration...


  • bangalore, India CIEL HR Services Full time

    Hi, Years of experince: 8+ Description: Expert in Performing Security Architecture review with speciation in mobile apps • Expert in performing Mobile application security assessment for android, iOS, etc. • Expert in implementing DevSecOps (Secure CI/CD integration) for continuous Static/Dynamic Application Security Scan/Analysis •...


  • bangalore, India Livestream Full time

    As an Application Security Engineer III at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Create and manage bug bounty programs.Evangelize software security best practices.Perform threat modeling, architecture design reviews, and detection capabilitiesDevelop and implement security tooling.Partner with software engineering and product teams to ensure security throughout the SDLC.Candidate should have:Strong...


  • bangalore, India Vimeo, Inc. Full time

    You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from infiltration and cyber-attacks. You love to solve puzzles and are a great team player. This role is remote. What you’ll do: Penetration testing — either hunt for security issues on our production or staged applications during an...