Application Security

3 days ago


bangalore, India Upstox Full time

Responsibilities:

- Design, develop, and maintain tools and web applications to automate security tasks and improve security measures across the organization. - Develop and integrate security automation tools and processes into the CI/CD pipeline to ensure continuous security testing and compliance. - Review source code for potential security issues - Develop PoC/exploits for identified vulnerabilities and assist the engineering team in addressing them. 
Required skills and experience: - Development experience in one or more programming languages (, Python, Go, NodeJs)- Experience in building security tools.- Good understanding of web application security threats, exploits, prevention (SQL Injection, XSS, CSRF, platform hardening, etc)- Ability to learn and contribute Application security related activities - Good communication and presentation skills.- Ability to influence others without direct managerial authority


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    Responsibilities• Work on any number of security and identity related areas and products• Build systems for detecting anomalous activities within the product• Develops and administers software engineering procedures and training for vulnerability scans and static code analysis• Analyse vulnerability report of various SCA and SAST scan tools like,...

  • Application Security

    3 months ago


    bangalore, India Nityo Infotech Full time

    Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous...

  • Application Security

    3 weeks ago


    bangalore, India Nityo Infotech Full time

    Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Mobile & Web Application security with minimum 4 years of experience in an information security function with good background in information technology, stakeholder management and people management Minimum 3 years of experience, as a Security Engineer especially in Cloud Native...


  • bangalore, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • bangalore, India athmâ Full time

    About Narayana Health:Narayana Health is headquartered in Bengaluru, India, and operates a network of hospitals in India and Overseas. Our mission is to deliver high-quality, affordable healthcare services to the broader population. Narayana Health Group is India’s leading healthcare provider and one of the largest hospital groups in the country with a...


  • bangalore, India Amazon Development Centre (India) Private Limited Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India ADCI - Karnataka Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India Quess Corp Limited Full time

    Exp-5 +yearsPrevious experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc)Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc• Strong understanding of Application Security concepts• Knowledge at high level in...


  • bangalore, India Quess Corp Limited Full time

    Exp-5 +yearsPrevious experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc)Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc• Strong understanding of Application Security concepts• Knowledge at high level in...

  • Application Security

    2 weeks ago


    bangalore, India Deloitte Full time

    About the job What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential The Team Deloitte...


  • bangalore, India Quess Corp Limited Full time

    Exp-5 +years Previous experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc) Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc • Strong understanding of Application Security concepts • Knowledge at high level...


  • bangalore, India Rakuten India Full time

    Job DescriptionDepartment OverviewIn Rakuten Group , the security and safety of the Internet services are guaranteed by the Cyber Security Defence Department (CSDD). CSDD covers all aspects of the System Development Life Cycle (SDLC) and operation security for all the services developed inside Rakuten Group.Position DetailsAs a member of CSDD Security Audit...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • bangalore, India Rakuten India Full time

    Job Description Department Overview In Rakuten Group , the security and safety of the Internet services are guaranteed by the Cyber Security Defence Department (CSDD). CSDD covers all aspects of the System Development Life Cycle (SDLC) and operation security for all the services developed inside Rakuten Group. Position Details As a member of CSDD Security...


  • bangalore, India Anthology Inc Full time

    Description Director, Application Security Bangalore, India  The Opportunity: Anthology offers the largest EdTech ecosystem on a global scale, supporting over 150 million users in 80 countries. Our mission is to provide dynamic, data-informed experiences to the global education community so that learners and educators can achieve their...


  • bangalore, India SolarWinds Full time

    At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions. The ideal candidate thrives in an innovative,...