Application Security Assessment

4 weeks ago


Bengaluru, India WorkiFicient Full time

Role: Application security assessment

Location : Bangalore

Notice period : 15 days/ serving till 30 Days

Role JD:
Application security assessment ~
- 5 years of experience in reviewing the

Technical/security infrastructure/architecture for

security gaps.

Deep experience in conducting Static code analysis,

software composition analysis and dynamic security

testing (Can be from the security testing or Non
- functional testing background)

More detailing on the JD.
- 5 years of experience in reviewing the Technical/security infrastructure/architecture for security

gaps.
- Performs static/dynamic code testing, manual code inspection, threat modeling, design reviews and

vulnerabilities and security defects.
- Supports the implementation and enforcement of secure design principles according to policies,
standards, and patterns of Information Security.
- provide Information Security consulting and recommendations, ensuring the implementation of
approved security requirements.
- Works with security product vendors and service providers to evaluate security offerings, including
- product evaluations, proof of concept and pilot installations
- OSCP or CREST certification and CEH is mandatory.

**Salary**: ₹1,700,000.00 - ₹2,500,000.00 per year

Schedule:

- Day shift

Ability to commute/relocate:

- Bangalore, Karnataka: Reliably commute or planning to relocate before starting work (required)

**Experience**:

- total work: 5 years (required)



  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...


  • Bengaluru, India CGI Full time

    Good knowledge in application security assessment using tools such as BurpSuite, Invicti or similar toolsPerformed PEN Testing for the Applications or infrastructure or atleast the API testingGood knowledge on the vulnerability assessment and a good hands onGood hands on experience in LinuxBasic experience of any cloud environment


  • Bengaluru, India CGI Full time

    Good knowledge in application security assessment using tools such as BurpSuite, Invicti or similar toolsPerformed PEN Testing for the Applications or infrastructure or atleast the API testingGood knowledge on the vulnerability assessment and a good hands onGood hands on experience in LinuxBasic experience of any cloud environment


  • Bengaluru, India RSA Security Full time

    Responsibilities • Work on any number of security and identity related areas and products • Build systems for detecting anomalous activities within the product • Develops and administers software engineering procedures and training for vulnerability scans and static code analysis • Analyse vulnerability report of various SCA and SAST scan tools...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India LeadSquared Full time

    Key Responsibilities: Application security assessments Secure Code Review Cloud security assessments Vulnerability management Security Training and Awareness Automation and engineering Requirements 3 to 5 years‘ experience in Product Security, desirable to have 1+ years of software development experience. Experience in testing several complex web...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Bengaluru, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...

  • Application Security

    1 month ago


    Bengaluru, India Skillventory Full time

    **Application Security**: - From 3 to 8 year(s) of experience - ₹ Not Disclosed by Recruiter - Bangalore/Bengaluruor **Roles and Responsibilities** ROLE AND RESPONSIBILITIES: - Conduct Vulnerability Assessment and Penetration Testing (VAPT) on Web Applications, Mobile - Applications - iOS and Android apps, APIs. - Conduct Manual and Automated source...


  • Bengaluru, India athmâ Full time

    About Narayana Health:Narayana Health is headquartered in Bengaluru, India, and operates a network of hospitals in India and Overseas. Our mission is to deliver high-quality, affordable healthcare services to the broader population. Narayana Health Group is India’s leading healthcare provider and one of the largest hospital groups in the country with a...


  • Bengaluru, India athmâ Full time

    About Narayana Health:Narayana Health is headquartered in Bengaluru, India, and operates a network of hospitals in India and Overseas. Our mission is to deliver high-quality, affordable healthcare services to the broader population. Narayana Health Group is India’s leading healthcare provider and one of the largest hospital groups in the country with a...


  • Bengaluru, India Quess Corp Limited Full time

    Exp-5 +yearsPrevious experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc)Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc• Strong understanding of Application Security concepts• Knowledge at high level in...


  • Bengaluru, India Quess Corp Limited Full time

    Exp-5 +yearsPrevious experience in several security domains (such as Security Assessment, Identity and Access Management, Network Security, Security Governance etc)Familiarity with DevSecOps processes, Including DAST/SAST Solutions (such as Gitlab, Vercode, Sonarcube etc• Strong understanding of Application Security concepts• Knowledge at high level in...


  • Bengaluru, India athmâ Full time

    About Narayana Health: Narayana Health is headquartered in Bengaluru, India, and operates a network of hospitals in India and Overseas. Our mission is to deliver high-quality, affordable healthcare services to the broader population. Narayana Health Group is India’s leading healthcare provider and one of the largest hospital groups in the country with a...


  • Bengaluru, India Superior Group Full time

    **Description** **Accountabilities** - Compliancy: Support to all security and legal standards regarding sensitive information display, processing, transmission & storage etc - Security Development Lifecycle (SDL) : Drive & technically support the SDL in Amadeus, by putting in place different SDL touchpoints defined by Application domain security office. -...


  • Bengaluru, India Zynga Full time

    AVAILABLE POSITIONS Senior Application Security EngineerCareers Category:EngineeringCareers location:Bengaluru, IndiaConnected Worker Type:ConnectedR_111904Job Summary:We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and...


  • Bengaluru, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bengaluru, India RiskInsight Consulting Pvt Ltd Full time

    RiskInsight Consulting Pvt Ltd, a subsidiary of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management consulting services, we assist clients in implementing and optimizing risk management systems and analytics solutions. With a focus on insurance and financial...

  • IT Risk Assessment

    1 month ago


    Bengaluru, India Promaynov Advisory Full time

    Hi all, Promaynov is currently hiring for BIG 4 Role -IT Risk Assessment Location -Bangalore Experience - 4-9 years **Responsibilities**: 1. Good communication skills 2. Knowledge on Application Infrastructure Architecture 3. IT Risk assessment (ITRA) experience 5. Knowledge on Database and Middleware communication 6. Knowledge on API security 7....


  • Bengaluru, India RiskInsight Consulting Pvt Ltd Full time

    RiskInsight Consulting Pvt Ltd, a subsidiary of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management consulting services, we assist clients in implementing and optimizing risk management systems and analytics solutions. With a focus on insurance and financial...