Current jobs related to Application Security Engineer - Bengaluru - Zynga

  • RSA Security Engineer

    2 weeks ago


    Bengaluru, Karnataka, India RSA Security Full time

    Job Title: RSA Security Engineer - Application Security ExpertJob Summary: We are seeking a highly skilled Application Security Engineer to join our team at RSA Security. As an Application Security Engineer, you will be responsible for designing and implementing secure software development lifecycle (SDLC) processes, identifying and mitigating security...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer (Location: Hybrid/ Remote India) RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: RSA - Application Security EngineerJob Summary:RSA is seeking an experienced Application Security Engineer to join our team. As a key member of our security team, you will be responsible for designing and implementing secure software development practices, identifying and mitigating security risks, and collaborating with cross-functional teams to...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: Application Security SpecialistRSA Security is seeking an experienced Application Security Specialist to join our team. As an Application Security Specialist, you will be responsible for ensuring the security of our applications and services.Key Responsibilities:Perform security assessments on web applications and servicesHelp application teams...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: Application Security SpecialistRSA Security is seeking an experienced Application Security Specialist to join our team. As an Application Security Specialist, you will be responsible for assessing the security of our web applications and services, identifying vulnerabilities, and implementing security measures to protect our systems.Key...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: Principal Security EngineerRSA Security is looking for a highly skilled Principal Security Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for designing, developing, and maintaining our flagship product, NetWitness, in the SIEM domain.ResponsibilitiesDesign, develop, and maintain features for a...


  • Bengaluru, India 7-Eleven Global Solution Center – India Full time

    About the CompanyWhy Join 7-Eleven Global Solution Center? When you join us, you will Take Ownership – Within a product area, the teams will own the end-to-end delivery of solutions. The teams will be entrusted with responsibility and ownership for the delivery of products. They will also support the local teams in each country in integrating new digital...


  • Bengaluru, India Wenger & Watson Full time

    Application Security EngineerWork experience - 2 to 4 yearsLocation - BangaloreSkills - API Security, API security and penetration testing.• Proven experience working with multiple customers to define scope and execute API pen testing.• Strong background in mentoring and leading teams.• In-depth knowledge of OWASP Top 10 and OWASP API Top 10 security...


  • Bengaluru, India 7-Eleven Global Solution Center – India Full time

    About the CompanyWhy Join 7-Eleven Global Solution Center? When you join us, you will Take Ownership – Within a product area, the teams will own the end-to-end delivery of solutions. The teams will be entrusted with responsibility and ownership for the delivery of products. They will also support the local teams in each country in integrating new digital...


  • Bengaluru, India Wenger & Watson Full time

    Application Security EngineerWork experience - 2 to 4 yearsLocation - BangaloreSkills - API Security, API security and penetration testing.• Proven experience working with multiple customers to define scope and execute API pen testing.• Strong background in mentoring and leading teams.• In-depth knowledge of OWASP Top 10 and OWASP API Top 10 security...


  • Bengaluru, India Wenger & Watson Full time

    Application Security EngineerWork experience - 2 to 4 yearsLocation - BangaloreSkills - API Security, API security and penetration testing.• Proven experience working with multiple customers to define scope and execute API pen testing.• Strong background in mentoring and leading teams.• In-depth knowledge of OWASP Top 10 and OWASP API Top 10 security...


  • Bengaluru, India Wenger & Watson Full time

    Application Security Engineer Work experience - 2 to 4 years Location - Bangalore Skills - API Security, API security and penetration testing. • Proven experience working with multiple customers to define scope and execute API pen testing. • Strong background in mentoring and leading teams. • In-depth knowledge of OWASP Top 10 and OWASP API Top 10...


  • Bengaluru, India Credit Karma Full time

    Intuit Credit Karma is a mission-driven company, focused on championing financial progress for our more than 130 million members globally. While we're best known for pioneering free credit scores, our members turn to us for everything related to their financial goals, including identity monitoring, applying for credit cards, shopping for insurance and...


  • Bengaluru, India 7-Eleven Global Solution Center – India Full time

    About the Company Why Join 7-Eleven Global Solution Center? When you join us, you will Take Ownership – Within a product area, the teams will own the end-to-end delivery of solutions. The teams will be entrusted with responsibility and ownership for the delivery of products. They will also support the local teams in each country in integrating new...


  • Bengaluru, India 7-Eleven Global Solution Center – India Full time

    About the Company Why Join 7-Eleven Global Solution Center? When you join us, you will Take Ownership – Within a product area, the teams will own the end-to-end delivery of solutions. The teams will be entrusted with responsibility and ownership for the delivery of products. They will also support the local teams in each country in integrating new digital...


  • Bengaluru, India 7-Eleven Global Solution Center – India Full time

    About the Company Why Join 7-Eleven Global Solution Center? When you join us, you will Take Ownership – Within a product area, the teams will own the end-to-end delivery of solutions. The teams will be entrusted with responsibility and ownership for the delivery of products. They will also support the local teams in each country in integrating new digital...

  • Security Engineer

    4 weeks ago


    Bengaluru, India NetApp Full time

    Title: Security Engineer (Application Security, DevSecOps) Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 127561 Job SummaryThis role involves collaborating with different teams to develop and maintain secure cloud architectures in line with best practices. It includes setting up continuous asset monitoring, administering security controls...

  • Security Engineer

    5 days ago


    Bengaluru, India NetApp Full time

    Title: Security Engineer (Application Security, DevSecOps) Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 127561 Job SummaryThis role involves collaborating with different teams to develop and maintain secure cloud architectures in line with best practices. It includes setting up continuous asset monitoring, administering security controls...

  • Application Security

    2 months ago


    Bengaluru, India Condé Nast Technology Lab Full time

    JOB DESCRIPTION Condé Nast is a global media company, home to iconic brands including Vogue, The New Yorker, GQ, Glamour, AD, Vanity Fair and Wired, among many others. The company's award-winning content reaches 84 million consumers in print, 367 million in digital and 379 million across social platforms, and generates more than 1 billion video views each...

  • Application Security

    2 months ago


    Bengaluru, India Condé Nast Technology Lab Full time

    JOB DESCRIPTION Condé Nast is a global media company, home to iconic brands including Vogue, The New Yorker, GQ, Glamour, AD, Vanity Fair and Wired, among many others. The company's award-winning content reaches 84 million consumers in print, 367 million in digital and 379 million across social platforms, and generates more than 1 billion video views each...

Application Security Engineer

2 months ago


Bengaluru, India Zynga Full time
Job Summary:We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by analyzing their codebase, identifying vulnerabilities through reverse engineering, and evaluating the efficiency of security controls implemented on mobile gaming apps to ensure player data and interactions remain secure and protected. The right candidate for this position has the technical knowledge and experience performing network and application penetration testing (both in code and live applications) in a fast-paced, agile and startup-like environment.

Responsibilities:Identify security issues and contribute to the overall security of our gaming systems through code reviews and SAST code audits. Your keen eye and attention to detail will ensure the flawless functioning of our games.Conduct comprehensive penetration tests of applications across various platforms, including iOS, Android, Nintendo, Steam, and more, to identify and address any potential security flaws. Your testing will help ensure the security of our games on all platforms.Create automation tools and processes to effectively identify and resolve vulnerabilities in code. Your technical expertise and ability to think creatively will help us proactively tackle security issues.Collaborate with the team in documenting game architecture and performing threat modeling for open system assessment activities. Your contributions will help us determine and prioritize potential security risks.Think both offensively and defensively in evaluating product security and security architecture. Your perspective will be critical in ensuring the overall security of our games.Play a role in maintaining the engineering infrastructure systems used by the application security team. Your technical expertise will contribute to the smooth functioning of our security infrastructure.Strive to become an expert in secure coding practices, penetration testing, mobile platform security, and all facets of application and product security. Your dedication to continuous learning will make you an invaluable asset to our team.Successfully implement any other application security or product security architecture related activities and tasks as needed or required. Your versatility and adaptability will enable you to contribute to various aspects of our security initiatives.

Desired Skills and Experience:3+ years of proven experience in penetration testing and vulnerability assessment. Your experience will contribute to our proactive approach to security.Possession of a penetration testing certification like Offensive Security Certified Professional (OSCP) or equivalent, or a strong commitment to obtaining one. Your commitment to professional development will enhance your contributions.Experience with secure coding practices, code review, and familiarity with programming languages commonly used in game development such as C, C++, C#, Go, Python, PHP, Obj-C/Swift, Linux, and OSX. Your expertise in these areas will be invaluable in securing our games.Ability to thrive in a corporate, thriving, and fast-paced environment. Your ability to adapt and excel in a dynamic setting will be essential to your success.Demonstrated ability to quickly learn unfamiliar technologies and languages, rapidly acquire new skills, and tackle problems at the edge of your expertise. Your adaptability and intellectual curiosity will drive your growth in the field of cybersecurity.Display a strong passion for learning and growing in the field of cybersecurity and application security. Your enthusiasm and dedication will inspire those around you.

What We Offer You:Work in a studio that has complete P&L ownership of gamesCreate next-gen games that will be played and loved by millions of players around the worldWork in a collaborative team that invests in your development and growth on-the-jobCompetitive salary and bonus planExtended Health coverage, disability, critical illness and life insuranceChild care facilities for women employees and discounted facilities for male employeesVirtual mental health and neurodiversity support programsFamily planning support programAdditional leave options for most employeesEmployee Assistance ProgramsFrequent employee eventsFlexible working hours on many teamsA diverse team of friendly, fun and supportive co-workersCulture of diversity and inclusion including employee resource groups that connect Zyngites through culture, lifestyle and fun

At Zynga, we are committed to fostering a collaborative and inclusive environment where every team member is empowered to contribute their ideas and make a difference. Join us in our ambitious mission to deliver exceptional gaming experiences while ensuring the highest level of security for our players. Apply now and be part of our world-class team