Application Security Lead

1 month ago


bangalore, India Zynga Full time

AVAILABLE POSITIONS Application Security Lead

Careers Category: Engineering

Careers location: Bengaluru, India

Connected Worker Type: Connected

R_111916-1

Position Overview:

Partnering with the Cybersecurity leadership, this role is responsible for engaging across Game Studios, Central Technology Teams and Cybersecurity in guiding proactive security assessments to identify vulnerabilities in an organization's systems, applications, and network infrastructure. The person in the role will help drive application security efforts to improve overall Cybersecurity efforts within our gaming products and services. We are seeking an experienced lead who has experience conducting, leading and guiding cyber professionals & pen testers through their work engagements of finding bugs and vulnerabilities, while working with the engineering teams to drive effective remediations. This role will be responsible for the efficacy of the team and their ability to drive positive change within Zynga.

Positions Duties:

Lead a team of 5-6 Penetration Testers Coordinate quarterly planning process goals and achievements across the Security team, including quarterly off-sites. Drive Penetration Testing Engagements with a high degree of Engineering satisfaction. Provide the Director of Cybersecurity with insightful data-driven strategic recommendations. Communicate findings from initiatives to management and the broader organization. Attend meetings on behalf of the Director and act as a representative when required.

Desired Skills and Experience:

Bachelor's degree in a related subject area or equivalent work experience required, advanced degree (science, engineering, technology) Offensive Security Certified Professional is required 5-7+ years in Application Development / Penetration Testing Strong leadership experience and interpersonal skills Gaming security experience Ability to work independently and within a team Strong written and verbal communication and attention to detail. Ability to work with teammates and customers to solve ambiguous problems

What we offer you:

Work in a studio that has complete P&L ownership of games Create next-gen games that will be played and loved by millions of players around the world Work in a collaborative team that invests in your development and growth on-the-job Competitive salary, bonus plan and Employee Stock Purchase Plan 20 days annual leave + company holidays Extended medical coverage that includes OPD, dental, vision and telehealth Group Life, Disability and Critical Illness insurance Equitable Childcare facilities for all employees Virtual mental health and neurodiversity support programs Family planning and nurturing support programs Comprehensive leave options and flexible working hours to ensure work life balance. Keep your health on track with our wellbeing programs covering fitness expenses and complimentary meals served around the clock Employee Assistance Programs Around the year employee events and casual dress every single day A diverse team of friendly, fun and supportive co-workers to work with and, impact millions of daily players Re-engage with your special interest by being a part of our employee resource groups that connect Zyngites through inclusivity, culture, lifestyle and fun

Zynga does not engage in financial exchanges during the recruitment or onboarding process. We do not conduct job interviews over third-party messaging apps such as Telegram, WhatsApp or others. We will never ask you for your personal or financial information over unofficial chat channels. Our in-house recruitment team only contacts individuals via official company email addresses (i.e., via a zynga.com or naturalmotion.com email domain).

If you believe you have been the victim of a scam, you may wish to contact the authorities. In the United States, you may file a complaint with the FBI. More information is available here:

Select Your Country of Residence

Apply

  • bangalore, India athmâ Full time

    About Narayana Health:Narayana Health is headquartered in Bengaluru, India, and operates a network of hospitals in India and Overseas. Our mission is to deliver high-quality, affordable healthcare services to the broader population. Narayana Health Group is India’s leading healthcare provider and one of the largest hospital groups in the country with a...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Create and manage bug bounty programs.Evangelize software security best practices.Perform threat modeling, architecture design reviews, and detection capabilitiesDevelop and implement security tooling.Partner with software engineering and product teams to ensure security throughout the SDLC.Candidate should have:Strong...


  • bangalore, India Kratikal Full time

    ResponsibilitiesApplication Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT)Static Code Analysis/ Secure Code ReviewStrong experience with the following tools – Burp Suite, Wireshark, Nmap, Metasploit, Checkmarx/Fortify, and Nessus.Conduct comprehensive security analysis to identify...


  • bangalore, India Amazon Development Centre (India) Private Limited Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...

  • Application Security

    1 month ago


    bangalore, India Nityo Infotech Full time

    Integration , Microsoft Office , Testing , A , Achieve , Activities , Aid , Android , Application , Application Infrastructure , Application Security , Authentication , Automation , Bangalore , Burp Suite , CEH , Certifications , Code , Command , Common , Communications , Communications Writing , Company , Construction , Continuous Delivery , Continuous...


  • bangalore, India SolarWinds Full time

    At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions. The ideal candidate thrives in an innovative,...

  • Security Tech Lead

    1 week ago


    bangalore, India CGI Full time

    Job Objective & Description : Security Tech Lead –Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide...


  • bangalore, India RiskInsight Consulting Pvt Ltd Full time

    RiskInsight Consulting Pvt Ltd, a subsidiary of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management consulting services, we assist clients in implementing and optimizing risk management systems and analytics solutions. With a focus on insurance and financial...


  • bangalore, India Alp Consulting Limited Full time

    Key Responsibilities: - Conduct thorough security assessments of applications, identifying vulnerabilities and providing recommendations for remediation. - Collaborate with development teams to integrate security best practices into the software development lifecycle (SDLC). - Perform security code reviews and assist in the implementation of secure coding...


  • bangalore, India ADCI - Haryana - D50 Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India Vimeo, Inc. Full time

    You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from infiltration and cyber-attacks. You love to solve puzzles and are a great team player. This role is remote. What you’ll do: Penetration testing — either hunt for security issues on our production or staged applications during an...


  • bangalore, India Livestream Full time

    As an Application Security Engineer III at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...

  • Cyber Security Lead

    4 weeks ago


    Bangalore, Karnataka, India SPG Consulting Solutions Pvt.Ltd Full time

    Seeking candidates with over 10 years of comprehensive Cybersecurity Experience across various domains including application security, cloud security, data security, security governance, and network security.We are in search of an experienced Cyber Security Lead with a minimum of 10 years of comprehensive cybersecurity expertise across various domains,...

  • Cyber Security Lead

    1 month ago


    Bangalore, India SPG Consulting Solutions Pvt.Ltd Full time

    Seeking candidates with over 10 years of comprehensive Cybersecurity Experience across various domains including application security, cloud security, data security, security governance, and network security. We are in search of an experienced Cyber Security Lead with a minimum of 10 years of comprehensive cybersecurity expertise across various domains,...


  • Bangalore, Karnataka, India Cephas Consultancy Services Private Limited Full time

    Job Description :We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • Bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...

  • Technical Lead

    2 weeks ago


    Bangalore, India Norwin technologies Full time

    Job summary : You will be responsible for leading a team of penetration testers in conducting assessments of our product offerings to identify and mitigate security vulnerabilities. You will also be responsible for developing and implementing pentesting standards and procedures, as well as participating in architectural reviews and threat modeling and...


  • bangalore, India FIS Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0% As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and...


  • bangalore, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and...