Senior Application Security Analyst

6 days ago


india ETS Full time

Position Summary:

We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and support the development team in implementing these strategies. In addition, you will be responsible for creating and maintaining a Security Champion program to educate and guide our application developers in security best practices.


Responsibilities:

1. Perform Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Interactive Application Security Testing (IAST) to identify vulnerabilities in software applications.

2. Utilize Software Assurance Maturity Model (SAMM) to evaluate and improve the security of software development processes.

3. Continuously manage vulnerabilities by identifying, classifying, prioritizing, and mitigating them effectively.

4. Familiar with OWASP methodologies and incorporate them into security practices.

5. Work closely with product development teams to ensure secure coding practices are followed.

6. Educate application developers about application security to raise awareness and build a Security Champion program.

7. Leverage threat modeling for applications to identify potential threats and suggest suitable mitigation strategies.

8. Provide expert advice on the selection and implementation of appropriate security software tools.


Knowledge and Skills:

• Proficiency in programming languages such as Java, Python, C++, or others commonly used in application development.

• Knowledge of security technologies, application design and coding practices, remediation techniques, secure coding standards/DevOps methodologies.

• Proficiency with MACOS, Windows, Linux

• Knowledge of Full Stack development processes and protection mechanisms is a plus

• Understanding of patch management, firewalls, antivirus, and IDPS concepts.


Education and Experience:

• 3-5 years Application Security Experience

• Team management skills are preferred.

• Bachelor’s degree in Computer Science, Information Technology, or a related field, or equivalent experience.

• Proven experience as an Application Security Analyst or similar role.

• In-depth knowledge of SAST, DAST, IAST, and SAC.

• Knowledge of Gitlab Ultimate and other relevant security tools.

• Familiarity with OWASP methodologies and application security vulnerabilities.

• Experience in threat modeling and risk assessment.

• Exceptional ability to educate and guide application developers in security best practices.

• Excellent communication, presentation, and interpersonal skills.

• Relevant certifications like CISSP, CSSLP, GWAPT, or GWEB will be a plus.



  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure? Are you excited about working with cutting-edge security systems? Join our Infosec Global Security Operations team! Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal...


  • india Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure? Are you excited about working with cutting-edge security systems? Join our Infosec Global Security Operations team! Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • India Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting "industry norms" and in many cases,...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • india Levi Strauss & Co Full time

    Description Senior Analyst Configures, implements, and maintains the LS&Co. Opentext products. This role will work closely with COE business partners, IT analysts, and cross-functional teams to translate requirements into the configuration, enabling workflow and integrations. Senior Analyst is a subject matter expert in their domain that will...

  • Security Analyst 3

    1 week ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Security Analyst

    7 days ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should...


  • india Evernorth Health Services Full time

    Application Development Senior Analyst – Dev Ops – DPaAS team Position Overview: The Data Platform and Analytics Services (DPaAS) team in Finance IT is looking for a Dev Ops Senior Analyst to provide their contribution and guidance for shared cloud infrastructure/data platform for Corporate Applications and US Market Solutions. This is a key growth...

  • IT Security Analyst

    1 week ago


    India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Analyst (Technology Driven Company) A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include: Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...