Senior Analyst Application Security

2 weeks ago


Bengaluru, India Tyson Foods India Full time
Job SummaryJoin our team as Senior Application Security Engineer, where you'll be integral in protecting our applications from security threats and vulnerabilities. In collaboration with our development and testing teams, you'll conduct security testing, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and penetration testing. Your role is crucial in maintaining the integrity and security of our software applications. You'll also work with various teams to integrate security best practices throughout the software development lifecycle, automate security measures, and contribute to the overall enhancement of our application security.

Responsibilities:Vulnerability Management: Proactively identify and remediate security vulnerabilities within our applications, performing regular assessments and code reviews.Security Tooling: Employ a range of security tools to monitor and respond to threats.Cloud and Container Security: Understand the basics of cloud platforms and container technologies to secure applications, with a focus on AWS, Azure, or Google Cloud.Secure Development Lifecycle: Assist in embedding security into the software development process from design to deployment.Security Testing: Conduct both SAST and DAST to ensure code quality and application security.Collaboration: Work with various teams to promote a security-first culture within the organization.Policy and Compliance: Support the enforcement of security policies and standards in line with industry best practices.Risk Management: Participate in risk assessments and implement controls to mitigate security risks.Documentation: Maintain security documentation to keep stakeholders informed.

Requirements:Education: A bachelor's degree in computer science, cybersecurity, or a related field, or equivalent practical experience.Certifications (e.g., CompTIA Security+, CEH, Certified Kubernetes Security Specialist, Certified Cloud Security Professional) are beneficial but not mandatory.Experience: Practical experience with security testing tools and familiarity with GitLab or Jenkins is preferred. (e.g., Fortify, Veracode, Burp Suite, SonarQube, Kali Linux, Metasploit, Bishop Fox, etc.).Container and Cloud Knowledge: Basic understanding of container technologies and cloud platforms.Security Principles: Awareness of common security vulnerabilities and mitigation strategies.Programming Knowledge: Familiarity with programming languages and development frameworks is helpful.Communication Skills: Strong ability to communicate technical concepts to a diverse audience.Analytical Skills: Good problem-solving abilities to address security challenges.



  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India Tyson Foods India Full time

    Job SummaryJoin our team as Senior Application Security Engineer, where you'll be integral in protecting our applications from security threats and vulnerabilities. In collaboration with our development and testing teams, you'll conduct security testing, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and...


  • Bengaluru, India Tyson Foods India Full time

    Job SummaryJoin our team as Senior Application Security Engineer, where you'll be integral in protecting our applications from security threats and vulnerabilities. In collaboration with our development and testing teams, you'll conduct security testing, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and...


  • Bengaluru, India Tyson Foods India Full time

    Job SummaryJoin our team as Senior Application Security Engineer, where you'll be integral in protecting our applications from security threats and vulnerabilities. In collaboration with our development and testing teams, you'll conduct security testing, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security EngineerLocation: Remote IndiaRSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security EngineerLocation: Remote IndiaRSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...


  • Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • Bengaluru, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization’s GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...


  • Bengaluru, India Toast Full time

    As a Senior Analyst, Corporate Security, you will :Partner with other Toasters to ensure and maintain highly available systems and services.Collaborate with other Security team members for complex technical security assessment activities as part of a cross-functional team.Drive the next generation of security offerings as part of overall strategy for ToastA...


  • Bengaluru, India Toast Full time

    As a Senior Analyst, Corporate Security, you will :Partner with other Toasters to ensure and maintain highly available systems and services.Collaborate with other Security team members for complex technical security assessment activities as part of a cross-functional team.Drive the next generation of security offerings as part of overall strategy for ToastA...


  • Bengaluru, Karnataka, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...


  • Bengaluru, Karnataka, India Diligent Full time

    About Us Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge. At Diligent, you...