Application Security

2 weeks ago


Pune, India RARR Technologies Pvt Ltd Full time

For LTIMINDTREE
- 3 - 5 Years- Full Time- PUNE**Job Skills**:
DAST

SAST

PENETRATION TESTING

CEH
- Position: Application Security - Security Tester - P2- Expert in Dynamic Application Security Scan/Analysis (DAST)
- Expert in Static Application Security Scan/Analysis (source code review) (SAST)
- Knowledge of Software Composition Analysis (SCA)
- Good knowledge of OWASP Top 10
- API Security Testing
- Proficient with manual and automated scanner approaches
- Application Penetration Testing
- Management and configuration of SAST & DAST Testing Tools
- Preparing security advisories and defining the severity levels for the vulnerabilities
- Scanning, validation and reporting of vulnerabilities on daily and monthly basis
- Preparing security reports for the management
- Remediation Advisory Support

**Education**:

- A bachelor or Masters in degree in Technology is must. English proficiency both reading & writing is must
- Technologies /Tools:
- Burp suite, fortify (SCA & Web Inspect), BurpSuite Pro, Accunetix, Veracode, Checkmarx, Qualys WAS, Tenable.io Web Application, Nessus,

Certifications:

- Desirable: OSCP, OSWE
- Compulsory: Certified Ethical Hacker (CEH), B Tech
- Other requirements:
- Good Communication skills
- Managing projects and schedules.
- Assisting in the development of exploits for complex vulnerabilities.
- Improving testing techniques and methodology via original research, custom tool development, defining new testing standards, and aligning testing procedures with various industry standards (OWASP Top 10, OWASP ASVS, NIST 800-53, etc.)."

**Company Profile


  • Application Security

    Found in: Whatjobs IN C2 - 6 days ago


    pune, India Alp Consulting Limited Full time

    Required skill : 2 or 3yrs Experience using AWS services or similar Cloud Technologies and implanting Security controls for same. 3 or more years of proficiency Secure coding, Container, Cloud Security Best Practices hands-on knowledge to remediate vulnerabilities. 2 or more years of proficiency in one modern programming language or library (e.g. Python,...

  • Application Security Engineer

    Found in: Whatjobs IN C2 - 1 week ago


    Pune, India Paradise Placement Consultancy Full time

    Job Description:Help define consistent Secure Software Development Lifecycle practicesEnsure end-to-end security of Enterprise appsImprove secure coding practices, application security requirements, automation, training, and metricsIntegrate threat modeling practices into the Software Development LifecycleHelp build secure products and standards around...

  • Application Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    pune, India Paradise Placement Consultancy Full time

    Job Description: Help define consistent Secure Software Development Lifecycle practices Ensure end-to-end security of Enterprise apps Improve secure coding practices, application security requirements, automation, training, and metrics Integrate threat modeling practices into the Software Development Lifecycle Help build secure products...

  • Application Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    pune, India H.S. Corporation Full time

    Must Have Experience: Good at application threat modeling and Applications risk exposure. Familiarity with Security Standards and groups (OWASP, OSSTM, WASC, FISMA). Must have in-depth knowledge of modern Web applications and Mobile app (Android and iOS) security practices to detect and discover security vulnerabilities. Should have experience in...

  • Application Security Engineer

    Found in: Talent IN C2 - 2 weeks ago


    Pune, India H.S. Corporation Full time

    Must Have Experience: Good at application threat modeling and Applications risk exposure. Familiarity with Security Standards and groups (OWASP, OSSTM,WASC, FISMA). Must have in-depth knowledge of modern Web applications andMobile app (Android and iOS) security practices to detect and discoversecurity vulnerabilities. Should have experience in planning and...

  • Application Security Engineer

    Found in: Whatjobs IN C2 - 1 week ago


    Pune, India H.S. Corporation Full time

    Must Have Experience:Good at application threat modeling and Applications risk exposure.Familiarity with Security Standards and groups (OWASP, OSSTM,WASC, FISMA).Must have in-depth knowledge of modern Web applications andMobile app (Android and iOS) security practices to detect and discoversecurity vulnerabilities.Should have experience in planning and...

  • Application Security Analyst

    Found in: Whatjobs IN C2 - 1 week ago


    Pune, India 0548 Varian Medical Systems Int’l (India) Pvt Ltd Full time

    Together, we can beat cancer.At Varian, a Siemens Healthineers Company, we bring together the world's best talent to realize our vision of a world without fear of cancer. Together, we work passionately to develop and deliver easy-to-use, efficient oncology solutions.We are part of an incredible community of scientists, clinicians, developers, researchers,...

  • Application Security Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    pune, India 0548 Varian Medical Systems Int’l (India) Pvt Ltd Full time

    Together, we can beat cancer. At Varian, a Siemens Healthineers Company, we bring together the world's best talent to realize our vision of a world without fear of cancer. Together, we work passionately to develop and deliver easy-to-use, efficient oncology solutions. We are part of an incredible community of scientists, clinicians, developers,...

  • Application Security Analyst

    Found in: Talent IN C2 - 2 weeks ago


    Pune, India 0548 Varian Medical Systems Int’l (India) Pvt Ltd Full time

    Together, we can beat cancer. At Varian, a Siemens Healthineers Company, we bring together the world's best talent to realize our vision of a world without fear of cancer. Together, we work passionately to develop and deliver easy-to-use, efficient oncology solutions. We are part of an incredible community of scientists, clinicians, developers,...

  • Senior Application Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India PubMatic Full time

    Role & Responsibilities:Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development processAct as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniquesLead the implementation...

  • Senior Application Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India PubMatic Full time

    Role & Responsibilities: Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development process Act as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniques Lead the...

  • Senior Application Security Engineer

    Found in: Appcast Linkedin IN C2 - 3 weeks ago


    Pune, India PubMatic Full time

    Role & Responsibilities: Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development processAct as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniquesLead the implementation...

  • Senior Application Security Engineer

    Found in: Talent IN 2A C2 - 2 weeks ago


    Pune, India PubMatic Full time

    Role & Responsibilities: Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development processAct as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniquesLead the implementation...

  • Senior Application Security Engineer

    Found in: Whatjobs IN C2 - 1 week ago


    Pune, India PubMatic Full time

    PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future.PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to drive...

  • Senior Application Security Engineer

    Found in: Talent IN C2 - 2 weeks ago


    Pune, India PubMatic Full time

    PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future. PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to...

  • Senior Application Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    pune, India PubMatic Full time

    PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future. PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to...

  • Dynamic Application security testing

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India PURVIEW Full time

    This job role is responsible for operating as part of a global/local team within the Cybersecurity organisation, to analyse and execute activities around Cybersecurity process, controls, standards and regulatory requirements.The role will carry out some or all of the following activities:Ensure adherence to the three lines of defence organisational model...

  • Dynamic Application security testing

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune, India PURVIEW Full time

    This job role is responsible for operating as part of a global/local team within the Cybersecurity organisation, to analyse and execute activities around Cybersecurity process, controls, standards and regulatory requirements. The role will carry out some or all of the following activities: Ensure adherence to the three lines of defence organisational model...

  • Dynamic Application security testing

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    Pune, India PURVIEW Full time

    This job role is responsible for operating as part of a global/local team within the Cybersecurity organisation, to analyse and execute activities around Cybersecurity process, controls, standards and regulatory requirements.The role will carry out some or all of the following activities:Ensure adherence to the three lines of defence organisational model...

  • Dynamic Application security testing

    Found in: Talent IN 2A C2 - 2 weeks ago


    Pune, India PURVIEW Full time

    This job role is responsible for operating as part of a global/local team within the Cybersecurity organisation, to analyse and execute activities around Cybersecurity process, controls, standards and regulatory requirements.The role will carry out some or all of the following activities:Ensure adherence to the three lines of defence organisational model...