Application Security

2 weeks ago


bangalore, India Deloitte Full time

About the job

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.


Job Description :

  • Manage the application security best practices to be followed in the organization.
  • Involved in Dev SecOps and evaluate tools to automate application security testing.
  • Manage a team and review the work done in application security architecture review, SAST, DAST and Software Composition Analysis (SCA)
  • Monitor and track progress of vulnerabilities found.
  • Conduct trainings for security analysts and development teams.
  • Participate in audit activity related to application security.
  • Main focus on improving the application security program (SAST and DAST), Vulnerability scanning, Penetration Testing and Architecture Risk Assessment for the complete banking applications.
  • Implementing tools and solutions required to automate and streamline the program.
  • Experience in Web, Mobile, API technologies in the regulated banking infrastructure.
  • Major focus on security assessment based on ISO, PCI and regulatory requirements.
  • Manage the Security Compliance and Application Security Program. Responsible for stream lining the program with compliance requirements.
  • Develop secure coding guidelines based on OWASP and NIST standards to improve the SDLC. Guiding the development teams on remediation strategies.

Lead a team of security engineers to perform manual and automated (VA, PT, Application security) testing.


Your role as a leader

At Deloitte India, we believe in the importance of leadership at all levels. We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society and make an impact that matters.

In addition to living our purpose, across our organization:

• Builds own understanding of our purpose and values; explores opportunities for impact

• Demonstrates strong commitment to personal learning and development; acts as a brand ambassador to help attract top talent

• Understands expectations and demonstrates personal accountability for keeping performance on track

• Actively focuses on developing effective communication and relationship-building skills

• Understands how their daily work contributes to the priorities of the team and the business

Interested applicants kindly mail your resumes to



  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...

  • Application Security

    3 months ago


    bangalore, India Nityo Infotech Full time

    Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous...

  • Application Security

    4 weeks ago


    bangalore, India Nityo Infotech Full time

    Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Mobile & Web Application security with minimum 4 years of experience in an information security function with good background in information technology, stakeholder management and people management Minimum 3 years of experience, as a Security Engineer especially in Cloud Native...


  • bangalore, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • bangalore, India Upstox Full time

    Responsibilities: - Design, develop, and maintain tools and web applications to automate security tasks and improve security measures across the organization. - Develop and integrate security automation tools and processes into the CI/CD pipeline to ensure continuous security testing and compliance. - Review source code for potential security...


  • bangalore, India Amazon Development Centre (India) Private Limited Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India ADCI - Karnataka Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India Quess Corp Limited Full time

    Exp-5 +yearsPrevious experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc)Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc• Strong understanding of Application Security concepts• Knowledge at high level in...


  • bangalore, India Quess Corp Limited Full time

    Exp-5 +yearsPrevious experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc)Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc• Strong understanding of Application Security concepts• Knowledge at high level in...


  • bangalore, India Quess Corp Limited Full time

    Exp-5 +years Previous experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc) Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc • Strong understanding of Application Security concepts • Knowledge at high level...


  • bangalore, India Rakuten India Full time

    Job DescriptionDepartment OverviewIn Rakuten Group , the security and safety of the Internet services are guaranteed by the Cyber Security Defence Department (CSDD). CSDD covers all aspects of the System Development Life Cycle (SDLC) and operation security for all the services developed inside Rakuten Group.Position DetailsAs a member of CSDD Security Audit...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • bangalore, India Rakuten India Full time

    Job Description Department Overview In Rakuten Group , the security and safety of the Internet services are guaranteed by the Cyber Security Defence Department (CSDD). CSDD covers all aspects of the System Development Life Cycle (SDLC) and operation security for all the services developed inside Rakuten Group. Position Details As a member of CSDD Security...


  • bangalore, India Anthology Inc Full time

    Description Director, Application Security Bangalore, India  The Opportunity: Anthology offers the largest EdTech ecosystem on a global scale, supporting over 150 million users in 80 countries. Our mission is to provide dynamic, data-informed experiences to the global education community so that learners and educators can achieve their...


  • bangalore, India SolarWinds Full time

    At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions. The ideal candidate thrives in an innovative,...


  • bangalore, India SolarWinds Full time

    At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions. The ideal candidate thrives in an innovative,...


  • Bengaluru/ Bangalore, India timesjobs Full time

    :Hiring For Application Security - Cyber Security:Application security - Cyber SecurityDesired Profile:Skills: Application security - Cyber Security, DAST lead (Dynamic Application Security Testing), On manual approach, API security testingNotice Period: 0-30 daysEducation: Full-time graduationLocation: BangaloreEmail: career@krazymantra.com