Senior Application Security Analyst

2 weeks ago


India ETS Full time

Position Summary:

We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and support the development team in implementing these strategies. In addition, you will be responsible for creating and maintaining a Security Champion program to educate and guide our application developers in security best practices.


Responsibilities:

1. Perform Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Interactive Application Security Testing (IAST) to identify vulnerabilities in software applications.

2. Utilize Software Assurance Maturity Model (SAMM) to evaluate and improve the security of software development processes.

3. Continuously manage vulnerabilities by identifying, classifying, prioritizing, and mitigating them effectively.

4. Familiar with OWASP methodologies and incorporate them into security practices.

5. Work closely with product development teams to ensure secure coding practices are followed.

6. Educate application developers about application security to raise awareness and build a Security Champion program.

7. Leverage threat modeling for applications to identify potential threats and suggest suitable mitigation strategies.

8. Provide expert advice on the selection and implementation of appropriate security software tools.


Knowledge and Skills:

• Proficiency in programming languages such as Java, Python, C++, or others commonly used in application development.

• Knowledge of security technologies, application design and coding practices, remediation techniques, secure coding standards/DevOps methodologies.

• Proficiency with MACOS, Windows, Linux

• Knowledge of Full Stack development processes and protection mechanisms is a plus

• Understanding of patch management, firewalls, antivirus, and IDPS concepts.


Education and Experience:

• 3-5 years Application Security Experience

• Team management skills are preferred.

• Bachelor’s degree in Computer Science, Information Technology, or a related field, or equivalent experience.

• Proven experience as an Application Security Analyst or similar role.

• In-depth knowledge of SAST, DAST, IAST, and SAC.

• Knowledge of Gitlab Ultimate and other relevant security tools.

• Familiarity with OWASP methodologies and application security vulnerabilities.

• Experience in threat modeling and risk assessment.

• Exceptional ability to educate and guide application developers in security best practices.

• Excellent communication, presentation, and interpersonal skills.

• Relevant certifications like CISSP, CSSLP, GWAPT, or GWEB will be a plus.



  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...


  • india Levi Strauss & Co Full time

    Description Senior Analyst Configures, implements, and maintains the LS&Co. Opentext products. This role will work closely with COE business partners, IT analysts, and cross-functional teams to translate requirements into the configuration, enabling workflow and integrations. Senior Analyst is a subject matter expert in their domain that will...


  • india Tekwissen India Full time

    Overview TekWissen Group is a workforce management provider operating throughout India and several other countries worldwide. The client below is a leading technology company offering a range of IT solutions to businesses and organizations, enabling them to transform their digital futures Position: Senior Analyst, IT Security ...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • IT Security Analyst

    2 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Flexi Analyst Full time

    Company Description Flexi CTO is an upcoming product of Flexi Analyst. Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role Description The Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...

  • Security Analyst

    6 days ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india Apollo Full time

    Your Role & Mission The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide...

  • Cyber Security Analyst

    20 hours ago


    india Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor) Experience: 6- 14 Years Location: Hyderabad, Chennai, Mumbai (10+ years) Job Description* The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies...

  • Senior Analyst

    4 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    2 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...


  • India Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune Technology client is ranked as one of the best companies to work with, in the world. As a global leader in 3D design, engineering, and entertainment software, they foster progressive culture, creativity, and a flexible work environment. They use...


  • India Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER.Our large, Fortune Technology client is ranked as one of the best companies to work with, in the world. As a global leader in 3D design, engineering, and entertainment software, they foster progressive culture, creativity, and a flexible work environment. They use...


  • india Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune Technology client is ranked as one of the best companies to work with, in the world. As a global leader in 3D design, engineering, and entertainment software, they foster progressive culture, creativity, and a flexible work environment. They use...


  • india Triam Security Full time

    This is a full-time on-site role as a Senior Python Developer located in Ahmedabad. As a Senior Python Developer at Triam Security, you will be responsible for developing and maintaining high-quality Python applications. You will collaborate with cross-functional teams to design, develop, and implement software solutions that meet customer requirements....

  • Security Analyst

    7 days ago


    Anywhere in India/Multiple Locations, IN Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Security Analyst

    7 days ago


    Anywhere in India/Multiple Locations Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india CodeMax IT Solutions Pvt. Ltd. Full time

    Job Responsibilities: 6+ Years of work experience in the Cybersecurity domain. (Specifically Application Security/Pentesting). Should have good knowledge of Mobile, Web application pen testing and secure coding practices. Should have experience in leading a penetration testing team. Strong exposure and working knowledge of popular application security...