Application Security Specialist

2 weeks ago


india Revvity Full time

As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include:

SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the development team with remediation strategies. GitHub Security: Configure and manage security tools such as Snyk and leverage GitHub's native security features to scan for vulnerabilities in the codebase and dependencies. CI/CD Pipeline Security: Ensure integration of security scans within our CI/CD pipelines to identify vulnerabilities early in the development process. Container Security: Implement and enforce security best practices for containerization within AWS ECS and ECR environments, focusing on secure configurations, image scanning, and robust access control measures. Vulnerability Management: Lead the coordination and management of vulnerability scanning and remediation efforts across the application stack, encompassing the codebase, containers, and AWS infrastructure. Penetration Testing: Conduct thorough penetration testing on products and systems, including web applications and services, to identify and exploit security flaws. Cross-functional Collaboration: Participate in triage calls with cross-functional teams and effectively communicate vulnerability details, risks, and potential impacts to stakeholders.

Requirements:

Over 5 years of hands-on experience in application security. Advanced proficiency in tackling technical challenges independently. Good understanding of AWS cloud technologies and environments. Familiarity and experience with tools like Snyk, Veracode,Gitleaks and Burp Suite will be an added advantage. Strong knowledge of web application frameworks (such as OWASP) and CI/CD frameworks. Experience with scripting languages (e.g., Python, JavaScript, PowerShell, Ruby, PHP) to develop custom scripts. Familiarity with shift-left tools and application security workflows. Excellent collaboration skills to work with cross-functional teams towards shared goals.  Excellent written and verbal communication skills. Bachelor’s degree in information technology, Computer Science, or equivalent practical experience.

  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...

  • Security Specialist

    4 weeks ago


    india Kay Felton Consulting Full time

    Job Description Job Title: Security Specialist IIILocation: Washington, DCJob Type: Full-TimeSalary: 74k-100k (based on experience) Timeframe : ASAPJob Overview: We are seeking a dedicated and detail-oriented Security Specialist III. The ideal candidate will possess a strong understanding of personnel security procedures, have the ability to handle...


  • india TAC Security Full time

    Job Title: Finance Account Specialist Location: Pune Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages...


  • india TAC Security Full time

    Position: Human Resources Specialist Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • india Uni Application Portal (UAP) Full time

    Job Title: Talent Acquisition Specialist Location: Delhi, India Organisation: Uni Application Portal (UAP) Overview: UAP is searching for a skilled and driven Talent Acquisition Specialist to join our team. This role is crucial in attracting and recruiting top talent to support our international student recruitment efforts in the higher education...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • india Ciber Global Full time

    Security Specialist – Vulnerability Management Experience – 7 to 12 Years Notice Period - Immediate to 20 Days Location – Chennai (Hybrid) WFO Roles & Responsibilities: Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) information system security vulnerability scanning to discover and...


  • india Gritstone Technologies Full time

    Information Security Specialist GRIT-JR0000247 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably...


  • india TechMD Full time

    Job Description This is a remote position. At TechMD, we believe that happy employees lead to a better work environment, which in turn leads to a better experience for our customers. We’re constantly working to improve company culture, whether it’s through company-wide events or smaller, day-to-day things. We also have exciting opportunities for...

  • IT Security Analyst

    1 month ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...

  • Security Specialist

    3 weeks ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...

  • Security Specialist

    2 weeks ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india Work Visa USA Jobs (move2usajobs.com LLC) Full time

    Job Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....

  • Senior Red Team Lead

    1 month ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...