Current jobs related to Application Security Expert - Mumbai - C-Edge

  • Security Researcher

    2 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    3 days ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management,...

  • Security Researcher

    4 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 days ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Eventus Security

    4 weeks ago


    Navi Mumbai, India Eventus Security Full time

    Responsibilities :- Implement, manage, and maintain security systems and tools, including Trend Micro, McAfee, Symantec, Vision1, Apex1, Deep Security, and DLP solutions.- Monitor and analyze security logs, alerts, and events to identify and respond to potential threats.- Conduct vulnerability assessments and penetration testing to identify security...


  • Mumbai, India LyondellBasell Full time

    Basic Function An Controls Specialist plays a vital role in safeguarding the organization's IT infrastructure by ensuring the effectiveness of security controls.  Ensure efficiency and monitor the IT security controls (Data Validation, Authorization Controls, Data Encryption, Audit Logging and Monitoring etc) of our applications (on prem and cloud...


  • Mumbai, India Silver Touch Technologies Ltd. Full time

    Indicative Educational Qualifications and Professional Experience: BE/B-Tech/MCA or equivalent degree from a recognized institute 5+ years of working experience in information security domain (of which at least 02 years of years of working on government (e-governance) assignments at national, state and district level). Demonstrated experience of working...

  • Application Security

    4 months ago


    Mumbai, India Skillventory Full time

    **Application Security**: - From 2 to 7 year(s) of experience - ₹ Not Disclosed by Recruiter - Mumbaior **Roles and Responsibilities** Hiring for a Leading Private Bank**Responsibilties: - ** - Strong understanding of OWASP TOP 10, SANS25, Open Source Security Testing Methodology. - Manual (OSSTMM) methodologies and tools. - Familiar with...


  • Mumbai, India LyondellBasell Full time

    Basic Function An Application Controls Principal plays a vital role in managing the complex organization, execution, and optimization of the organization's SAP and non-SAP security controls.  An Application Controls Principal must lead a team that has primary responsibility for end-to-end controls monitoring, validation, quality assurance, and...


  • Mumbai, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company’s products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, India Castellum Labs Full time

    Job Title: Senior Application Security EngineerLocation: HYDERBAD and/or MUMBAIJoining: Within 30 DaysExperience: 2 to 7 Years Company DescriptionCastellum Labs is a Next Gen Cyber Security Technology Venture based in Hyderabad, India, with a global ambition to change the cyber security service model. The company's vision is to change the cyber security...


  • Mumbai, India Castellum Labs Full time

    Job Title: Senior Application Security EngineerLocation: HYDERBAD and/or MUMBAIJoining: Within 30 DaysExperience: 2 to 7 Years Company DescriptionCastellum Labs is a Next Gen Cyber Security Technology Venture based in Hyderabad, India, with a global ambition to change the cyber security service model. The company's vision is to change the cyber security...

  • Application Security

    3 months ago


    Mumbai, India Qualihires Pvt Ltd Full time

    Location - Mumbai Only Qualification - Btech/ BE/ Mtech NP- Immediate - 30 Days Skill 1) Should be able to face the security audit and provide responses. (2) Identify and manage access control strategy. (3) Need to own and enhance the project security requirements. (4) Experience in penetration testing, VA, Cyber security testing. (6) Should be aware...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture....

Application Security Expert

3 months ago


Mumbai, India C-Edge Full time

Job Description: tso 27001, OWASP, Cyber Security, CEH, OWASP, CISO, CISCO
Experience: 5-8 yrs