Application Security

4 weeks ago


india HTC Global Services Full time

Application Security (DevSecOps)

Experience: 7+ years

Location: remote

JD:

  • Bachelor’s degree in IT, Computer Science, or Information Security preferred.
  • Minimum 5+ years' experience performing manual code review and analysis
  • Experience working in an agile development environment.
  • Experience with automation and orchestration tools such as Ansible, Terraform, and CI/CD pipelines.
  • Experience in SAST & DAST.
  • Added Advantage: Full-Stack Development · DevOps · Microservices · CI/CD · Amazon Web Services (AWS)
  • Certification (Preferable): SANS, ISC2 CSSLP, GIAC (GMOB, GWEB, GCSA), or other Security Certifications


Interested candidates please do share your update CV with along with below mentioned details:

Rel. Exp. in Application Security program:

Rel. Exp. in SAST & DAST:

Notice Period:

CTC:

E.CTC:

Current Location:



  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...

  • IT Security Analyst

    1 month ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...

  • Senior Red Team Lead

    4 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • india NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...

  • Security Architect

    2 months ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • india eJAmerica Full time

    Job Description Experience Required - 8+ Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud. Collect alerts and use discovered data to enable...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • india Insight Global Full time

    Position Overview: As an Application Security Engineer, you will drive the security of our entire product suite. You will have the opportunity to partner with multiple product teams to champion secure coding practices and secure-by-design development principles. RESPONSIBILITIES: Support application security reviews and threat modeling Perform application...


  • india Insight Global Full time

    Position Overview: As an Application Security Engineer, you will drive the security of our entire product suite. You will have the opportunity to partner with multiple product teams to champion secure coding practices and secure-by-design development principles. RESPONSIBILITIES: Support application security reviews and threat modeling Perform application...

  • AWS Architect

    4 weeks ago


    india Recruitment Full time

    SALARY : 80LPA - 100LPA We are seeking an experienced AWS Solution Architect with a strong background in application-level security to join our dynamic team. The ideal candidate will have extensive experience in designing and implementing secure solutions on the AWS platform, with a focus on certificate lifecycle management, PKI (Public Key Infrastructure),...


  • india Apollo Full time

    Your Role & Mission The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide...


  • india YASH Technologies Full time

    Job Description YASH is a Digital services enabler organization delivering vast portfolio of digital services to customers across the globe. Our topline services include Cybersecurity services. We are looking for a candidate with strong security testing skills pertaining to Application Security Testing. This role will be part of vibrant YASH’s...


  • India YASH Technologies Full time

    Job Description YASH is a Digital services enabler organization delivering vast portfolio of digital services to customers across the globe. Our topline services include Cybersecurity services. We are looking for a candidate with strong security testing skills pertaining to Application Security Testing. This role will be part of vibrant YASH’s...