Application Security Specialist

1 month ago


india Revvity Full time

As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include:

SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the development team with remediation strategies. GitHub Security: Configure and manage security tools such as Snyk and leverage GitHub's native security features to scan for vulnerabilities in the codebase and dependencies. CI/CD Pipeline Security: Ensure integration of security scans within our CI/CD pipelines to identify vulnerabilities early in the development process. Container Security: Implement and enforce security best practices for containerization within AWS ECS and ECR environments, focusing on secure configurations, image scanning, and robust access control measures. Vulnerability Management: Lead the coordination and management of vulnerability scanning and remediation efforts across the application stack, encompassing the codebase, containers, and AWS infrastructure. Penetration Testing: Conduct thorough penetration testing on products and systems, including web applications and services, to identify and exploit security flaws. Cross-functional Collaboration: Participate in triage calls with cross-functional teams and effectively communicate vulnerability details, risks, and potential impacts to stakeholders.

Requirements:

Over 5 years of hands-on experience in application security. Advanced proficiency in tackling technical challenges independently. Good understanding of AWS cloud technologies and environments. Familiarity and experience with tools like Snyk, Veracode,Gitleaks and Burp Suite will be an added advantage. Strong knowledge of web application frameworks (such as OWASP) and CI/CD frameworks. Experience with scripting languages (e.g., Python, JavaScript, PowerShell, Ruby, PHP) to develop custom scripts. Familiarity with shift-left tools and application security workflows. Excellent collaboration skills to work with cross-functional teams towards shared goals.  Excellent written and verbal communication skills. Bachelor’s degree in information technology, Computer Science, or equivalent practical experience.

  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • india iENGINEERING Full time

    Job Description What we’re looking for: iENGINEERING is seeking a knowledgeable and experienced Information Security Specialist to join the team. The ideal candidate will possess expertise in analyzing and identifying security issues with web applications and portals. As an Information Security Specialist, you will be responsible for ensuring the...


  • india JOOLA INDIA Full time

    Job Title: Cyber Security Specialist Location: Bengaluru, India (WFO) Company Description: JOOLA was first established in 1952 and built a global reputation as a pioneer in table tennis. In 2022, JOOLA expanded into the rapidly growing pickleball scene and quickly attracted the biggest names in the sport. As an official table tennis sponsor for three...


  • india Gritstone Technologies Full time

    Information Security Specialist GRIT-JR0000247 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably...


  • india Ciber Global Full time

    Security Specialist – Vulnerability Management Experience – 7 to 12 Years Notice Period - Immediate to 20 Days Location – Chennai (Hybrid) WFO Roles & Responsibilities: Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) information system security vulnerability scanning to discover and...

  • IT Security Analyst

    2 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india TechMD Full time

    Job Description This is a remote position. At TechMD, we believe that happy employees lead to a better work environment, which in turn leads to a better experience for our customers. We’re constantly working to improve company culture, whether it’s through company-wide events or smaller, day-to-day things. We also have exciting opportunities for...


  • india Work Visa USA Jobs (move2usajobs.com LLC) Full time

    Job Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • india Notus Full time

    Job Title : Oracle Cloud Security SpecialistJob Title : Oracle Cloud Security SpecialistLocation : (Panindia) Job Description : As an Oracle Cloud Security Specialist, you will play a key role in ensuring the security and integrity of our Oracle cloud environment. You will be responsible for building, owning, and maintaining the provisioning and...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist  (APAC IT Organisation)    An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.   Key responsibilities include: Good experience in managing Cyber Security Engineering Projects...


  • India Hireflex247 India Full time

    **IT Application Security Champion**: Location: Bangalore Remote **Please note this is a Senior Expert Role - Only if you have 5+ years of experience and have the necessary certification only apply.** - You will be working for Premium Client - a Global French multinational information technology services and consulting company_ - Must have worked with...

  • Security Architect

    1 month ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • india eJAmerica Full time

    Job Description Experience Required - 8+ Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud. Collect alerts and use discovered data to enable...


  • india On Target Recruitment Ltd Full time

    The Job ​​​​​​​The Company:  Family run organisation  Extremely experienced senior management team  Incredible earning opportunities  Promote from within  Grown their market share substantially over the past 5 years  The Role of the Ultrasound Applications Specialist  ...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...