Senior Security Analyst

4 weeks ago


Delhi, India ETS Full time

Position Summary:
We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and support the development team in implementing these strategies. In addition, you will be responsible for creating and maintaining a Security Champion program to educate and guide our application developers in security best practices.

Responsibilities:
1. Perform Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Interactive Application Security Testing (IAST) to identify vulnerabilities in software applications.
2. Utilize Software Assurance Maturity Model (SAMM) to evaluate and improve the security of software development processes.
3. Continuously manage vulnerabilities by identifying, classifying, prioritizing, and mitigating them effectively.
4. Familiar with OWASP methodologies and incorporate them into security practices.
5. Work closely with product development teams to ensure secure coding practices are followed.
6. Educate application developers about application security to raise awareness and build a Security Champion program.
7. Leverage threat modeling for applications to identify potential threats and suggest suitable mitigation strategies.
8. Provide expert advice on the selection and implementation of appropriate security software tools.

Knowledge and Skills:
• Proficiency in programming languages such as Java, Python, C++, or others commonly used in application development.
• Knowledge of security technologies, application design and coding practices, remediation techniques, secure coding standards/DevOps methodologies.
• Proficiency with MACOS, Windows, Linux
• Knowledge of Full Stack development processes and protection mechanisms is a plus
• Understanding of patch management, firewalls, antivirus, and IDPS concepts.

Education and Experience:
• 3-5 years Application Security Experience
• Team management skills are preferred.
• Bachelor’s degree in Computer Science, Information Technology, or a related field, or equivalent experience.
• Proven experience as an Application Security Analyst or similar role.
• In-depth knowledge of SAST, DAST, IAST, and SAC.
• Knowledge of Gitlab Ultimate and other relevant security tools.
• Familiarity with OWASP methodologies and application security vulnerabilities.
• Experience in threat modeling and risk assessment.
• Exceptional ability to educate and guide application developers in security best practices.
• Excellent communication, presentation, and interpersonal skills.
• Relevant certifications like CISSP, CSSLP, GWAPT, or GWEB will be a plus.



  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations team!Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...


  • Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations team!Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, India Cooperative Computing Full time

    Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • Delhi, India Cooperative Computing Full time

    Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • Delhi, India Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!! We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...


  • Delhi, India IQ-EQ Full time

    Job DescriptionOutline of responsibilitiesWe are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should have a...

  • Business Analyst

    3 weeks ago


    delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • delhi, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture.Oracle is seeking security...


  • delhi, India Flexi Analyst Full time

    Company DescriptionFlexi CTO is an upcoming product of Flexi Analyst.Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : ContractRole DescriptionThe Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...


  • delhi, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...

  • IT Security Analyst

    3 weeks ago


    Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor’s Degree in Computer science/ programming or related field.More than 3 years’ experience relevant to the job.Leading efforts to...

  • IT Security Analyst

    3 days ago


    Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor’s Degree in Computer science/ programming or related field.More than 3 years’ experience relevant to the job.Leading efforts to...

  • Sr. Security Analyst

    1 month ago


    Delhi, India Klanik Full time

    We are looking for someone with open for4 Months of contract , hybrid roleof experience in the similar profile !!!We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...

  • Security Analyst 3

    7 days ago


    Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Sr. Security Analyst

    1 month ago


    delhi, India Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!!We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...