Application Security Lead

4 days ago


Bengaluru, India Zynga Full time
AVAILABLE POSITIONS Application Security Lead

Careers Category:

EngineeringCareers location:

Bengaluru, IndiaConnected Worker Type:

ConnectedR_111916-1

Position Overview:

Partnering with the Cybersecurity leadership, this role is responsible for engaging across Game Studios, Central Technology Teams and Cybersecurity in guiding proactive security assessments to identify vulnerabilities in an organization's systems, applications, and network infrastructure. The person in the role will help drive application security efforts to improve overall Cybersecurity efforts within our gaming products and services. We are seeking an experienced lead who has experience conducting, leading and guiding cyber professionals & pen testers through their work engagements of finding bugs and vulnerabilities, while working with the engineering teams to drive effective remediations. This role will be responsible for the efficacy of the team and their ability to drive positive change within Zynga.

Positions Duties:

Lead a team of 5-6 Penetration TestersCoordinate quarterly planning process goals and achievements across the Security team, including quarterly off-sites.Drive Penetration Testing Engagements with a high degree of Engineering satisfaction.Provide the Director of Cybersecurity with insightful data-driven strategic recommendations. Communicate findings from initiatives to management and the broader organization.Attend meetings on behalf of the Director and act as a representative when required.

Desired Skills and Experience:

Bachelor's degree in a related subject area or equivalent work experience required, advanced degree (science, engineering, technology)Offensive Security Certified Professional is required5-7+ years in Application Development / Penetration TestingStrong leadership experience and interpersonal skillsGaming security experienceAbility to work independently and within a teamStrong written and verbal communication and attention to detail.Ability to work with teammates and customers to solve ambiguous problems

What we offer you:

Work in a studio that has complete P&L ownership of gamesCreate next-gen games that will be played and loved by millions of players around the worldWork in a collaborative team that invests in your development and growth on-the-jobCompetitive salary, bonus plan and Employee Stock Purchase Plan20 days annual leave + company holidaysExtended medical coverage that includes OPD, dental, vision and telehealthGroup Life, Disability and Critical Illness insuranceEquitable Childcare facilities for all employeesVirtual mental health and neurodiversity support programsFamily planning and nurturing support programsComprehensive leave options and flexible working hours to ensure work life balance.Keep your health on track with our wellbeing programs covering fitness expenses and complimentary meals served around the clockEmployee Assistance ProgramsAround the year employee events and casual dress every single dayA diverse team of friendly, fun and supportive co-workers to work with and, impact millions of daily playersRe-engage with your special interest by being a part of our employee resource groups that connect Zyngites through inclusivity, culture, lifestyle and funZynga does not engage in financial exchanges during the recruitment or onboarding process. We do not conduct job interviews over third-party messaging apps such as Telegram, WhatsApp or others. We will never ask you for your personal or financial information over unofficial chat channels. Our in-house recruitment team only contacts individuals via official company email addresses (i.e., via a zynga.com or naturalmotion.com email domain).If you believe you have been the victim of a scam, you may wish to contact the authorities. In the United States, you may file a complaint with the FBI. More information is available here: Your Country of Residence

Apply

  • Bengaluru, India RSA Security Full time

    RSA - Application Security EngineerLocation: Remote IndiaRSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security EngineerLocation: Remote IndiaRSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, Karnataka, India Zynga Full time

    AVAILABLE POSITIONS Application Security LeadCareers Category:EngineeringCareers location:Bengaluru, IndiaConnected Worker Type:ConnectedR_ Position Overview:Partnering with the Cybersecurity leadership, this role is responsible for engaging across Game Studios, Central Technology Teams and Cybersecurity in guiding proactive security assessments to identify...


  • Bengaluru, Karnataka, India Zynga Full time

    AVAILABLE POSITIONS Application Security Lead Careers Category: Engineering Careers location: Bengaluru, India Connected Worker Type: Connected R_ Position Overview: Partnering with the Cybersecurity leadership, this role is responsible for engaging across Game Studios, Central Technology Teams and Cybersecurity in guiding proactive...


  • Bengaluru, Karnataka, India Kenvue Full time

    APPLICATION SECURITY LEAD ANALYST W Description Responsibilities: Conduct comprehensive security assessments of applications to identify vulnerabilities and weaknesses. Perform penetration testing, code reviews, and vulnerability scanning to ensure the security of web and mobile applications. Collaborate with development teams to provide guidance...

  • Application Security

    2 weeks ago


    Bengaluru, India Skillventory Full time

    **Application Security**: - From 3 to 8 year(s) of experience - ₹ Not Disclosed by Recruiter - Bangalore/Bengaluruor **Roles and Responsibilities** ROLE AND RESPONSIBILITIES: - Conduct Vulnerability Assessment and Penetration Testing (VAPT) on Web Applications, Mobile - Applications - iOS and Android apps, APIs. - Conduct Manual and Automated source...


  • Bengaluru, Karnataka, India Saksoft Full time

    **Designation **:Senior Consultant/Lead Consultant **Job Description: - We are looking for an experienced security professional who can help us develop security assessment and evaluation plans for existing or new solutions within Colt and to lead and deliver cyber risk assessments. - Based on security best practices, this individual will be expected to...

  • Application Security

    2 weeks ago


    Bengaluru, Karnataka, India iXceed Solutions Full time

    **Job title**: Java security Lead **Job Location**: Bangalore **Role Type**: Permanent **Work Mode**: Hybrid (2-3 days onsite in a week) - Java, Spring, Maven, REST, SOAP Web Services - OWASP Top 10, Secure Development - Knowledge of about Snyk tools - CI/CD tools and processes like Jenkins - Basics of cloud platforms and dockerization. - Good in Core...


  • Bengaluru, Karnataka, India Ciena Corporation Full time

    Ciena is committed to our people-first philosophy. Our teams enjoy a culture focused on prioritizing a personalized and flexible work environment that empowers an individual's passions, growth, wellbeing and belonging. We're a technology company that leads with our humanity—driving our business priorities alongside meaningful social, community, and...


  • Bengaluru, Karnataka, India KENVUE SOLUTIONS INDIA PRIVATE LIMITED Legal Entity Full time

    DescriptionResponsibilities: Conduct comprehensive security assessments of applications to identify vulnerabilities and weaknesses. Perform penetration testing, code reviews, and vulnerability scanning to ensure the security of web and mobile applications. Collaborate with development teams to provide guidance on secure coding practices and assist in the...


  • Bengaluru, Karnataka, India KENVUE SOLUTIONS INDIA PRIVATE LIMITED Legal Entity Full time

    DescriptionManager - Application security Responsibilities: Conduct comprehensive security assessments of applications to identify vulnerabilities and weaknesses. Perform penetration testing, code reviews, and vulnerability scanning to ensure the security of web and mobile applications. Collaborate with development teams to provide guidance on secure coding...


  • Bengaluru, Karnataka, India Kenvue Full time

    APPLICATION SECURITY MANAGER W Description Manager - Application security Responsibilities: Conduct comprehensive security assessments of applications to identify vulnerabilities and weaknesses. Perform penetration testing, code reviews, and vulnerability scanning to ensure the security of web and mobile applications. Collaborate with development teams...


  • Bengaluru, Karnataka, India Kenvue Full time

    APPLICATION SECURITY MANAGER WDescriptionManager - Application securityResponsibilities:Conduct comprehensive security assessments of applications to identify vulnerabilities and weaknesses. Perform penetration testing, code reviews, and vulnerability scanning to ensure the security of web and mobile applications. Collaborate with development teams to...

  • Application Security

    2 weeks ago


    Bengaluru, Karnataka, India Skillventory Full time

    Application Security: From 3 to 8 year(s) of experience- ₹ Not Disclosed by Recruiter Bangalore/BengaluruorRoles and ResponsibilitiesROLE AND RESPONSIBILITIES: Conduct Vulnerability Assessment and Penetration Testing (VAPT) on Web Applications, Mobile Applications iOS and Android apps, APIs. Conduct Manual and Automated source code reviews. Be a trusted...


  • Bengaluru, Karnataka, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Create and manage bug bounty programs.Evangelize software security best practices.Perform threat modeling, architecture design reviews, and detection capabilitiesDevelop and implement security tooling.Partner with software engineering and product teams to ensure security throughout the SDLC.Candidate should have:Strong...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...