Senior Application Threat Consultant
6 days ago
Avalara Technologies Pvt ltd is a cutting-edge company that is revolutionizing the tax compliance and payment automation landscape. We are seeking a seasoned Senior Application Security Engineer to lead our application security efforts.
About AvalaraAvalara is a global leader in tax compliance and payment solutions, serving businesses of all sizes and industries. Our innovative platform simplifies tax obligations, enabling our customers to focus on growth and success.
Job DetailsThis is a full-time position with a competitive salary and benefits package.
Key Responsibilities- Developing and implementing secure software development lifecycle (SDLC) processes
- Providing training and guidance to development teams on secure coding practices
- Identifying and mitigating application vulnerabilities through code reviews and threat modeling
- Collaborating with cross-functional teams to ensure secure product development
To succeed in this role, you will need:
- 8+ years of experience in application security, with a strong background in manual code review and threat modeling
- Deep technical knowledge of OWASP Top 10 and experience identifying, triaging, and remediating application vulnerabilities
- Experience working with various development tools, languages, and environments, including Python, Go Lang, Terraform, .NET, Java, PHP, Node.js
- Strong communication and collaboration skills, with the ability to work effectively with cross-functional teams
The estimated salary range for this position is $140,000 - $200,000 per year, depending on location and experience.
-
Senior Cyber Threat Intelligence Analyst
2 weeks ago
Delhi, Delhi, India IDFC FIRST Bank Full timeJob Title:Senior Cyber Threat Intelligence AnalystCompany Overview:IDFC FIRST Bank is a leading financial institution committed to delivering innovative banking solutions. Our team of experts works tirelessly to ensure the security and integrity of our systems.Salary:$120,000 - $180,000 per annum, depending on experience.Job Description:We are seeking an...
-
Senior Cybersecurity Threat Hunter
2 weeks ago
Delhi, Delhi, India TAC Security Full timeJob Title: Senior Cybersecurity Threat HunterWe are seeking a highly skilled and experienced Cybersecurity Threat Hunter to join our team at TAC Security in Lower Parel, Mumbai. This role offers a competitive salary of ₹1,200,000 per annum, depending on experience.Company OverviewTAC Security is a leading provider of cybersecurity solutions, dedicated to...
-
Cybersecurity Threat Specialist
2 days ago
Delhi, Delhi, India Hive Pro Full timeAbout Hive ProHive Pro is a pioneering force in Threat Exposure Management (TEM). Our innovative platform, Uni5, empowers organizations to continuously monitor, prioritize, and resolve threats against their assets. HiveForce Labs ensures that our customers stay up-to-date on the latest attack strategies, vulnerabilities, and threats.Our Uni5 platform...
-
Cybersecurity Threat Investigator
2 weeks ago
Delhi, Delhi, India CloudSEK Full timeAbout CloudSEKWe are a fast-growing cybersecurity company on a mission to build the world's fastest and most reliable AI technology that identifies and resolves digital threats in real-time.Our product suite includes CloudSEK XVigil, a powerful attack surface monitoring tool that gives visibility and intelligence on customers' attack surfaces, and CloudSEK's...
-
Cybersecurity Threat Researcher
4 weeks ago
Delhi, Delhi, India Microsoft Full timeCompany OverviewMicrsoft's mission is to empower every person and every organization on the planet to achieve more. Our security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments.We are the Microsoft...
-
Cybersecurity Threat Intelligence Analyst
2 months ago
Delhi, Delhi, India CloudSEK Full timeAt CloudSEK, we're on a mission to build the world's fastest and most reliable AI technology that identifies and resolves digital threats in real-time.We're looking for a skilled Cybersecurity Threat Intelligence Analyst to spearhead research initiatives focused on the Indian subcontinent, identifying and analyzing emerging threats, vulnerabilities, and...
-
Cybersecurity Threat Research Specialist
2 weeks ago
Delhi, Delhi, India CloudSEK Full timeAt CloudSEK, we are dedicated to building the world's fastest and most reliable AI technology that identifies and resolves digital threats in real-time. As a Cybersecurity Threat Research Specialist, you will play a key role in protecting critical infrastructure and sensitive information across the Indian subcontinent.The ideal candidate will have 2-5 years...
-
Delhi, Delhi, India Cloud4C Services Full timeCybersecurity Threat Intelligence and Hunting SpecialistCloud4C Services is a leading provider of cloud-based cybersecurity solutions, seeking a highly skilled Cybersecurity Threat Intelligence and Hunting Specialist to join our team. With an estimated salary of $120,000 - $180,000 per year, this role offers a competitive compensation package that reflects...
-
Cybersecurity Threat Analyst
2 weeks ago
Delhi, Delhi, India HTC Global Services Full timeAbout HTC Global ServicesWe are a leading CMMI level 5 global provider of innovative IT and Business Process Services and Solutions since 1990 with headquarters in Troy, Michigan, USA.Job DescriptionOur premium project is seeking a skilled Cybersecurity Threat Analyst to join our team.Key ResponsibilitiesMonitor Security Events: Regularly monitor logs and...
-
Security Threat Hunter
2 weeks ago
Delhi, Delhi, India AsalJobs Full timeJob OverviewWe are seeking a highly skilled Cybersecurity Expert to join our team at AsalJobs.Salary Range: $120,000 - $180,000 per annum, depending on experience and qualifications.About the RoleThe successful candidate will plan, execute, and document penetration testing engagements on various systems, including applications, networks, and...
-
Information Security Analyst
4 weeks ago
Delhi, Delhi, India Tata Consultancy Services Full timeTata Consultancy Services is seeking a skilled Information Security Analyst to join our team. The ideal candidate will have 4+ years of experience in SIEM, SOC administration, and VAPT.Key Responsibilities:Maintain and monitor SIEM systems for threat detectionCollaborate with the security team to develop and implement VAPT strategiesAnalyze security logs to...
-
Cybersecurity Threat Management Specialist
1 week ago
Delhi, Delhi, India Hive Pro Full timeHive Pro is a leading innovator in Threat Exposure Management, revolutionizing the way businesses consume cybersecurity. Our cutting-edge platform, Uni5, enables organizations to contextualize, prioritize, and resolve threats against their assets through a single platform.As a Senior Software Engineer at Hive Pro, you will be part of a dynamic team that is...
-
Delhi, Delhi, India Hive Pro Full timeHive Pro is a pioneering force in Threat Exposure Management (TEM), revolutionizing the way businesses approach cybersecurity.As a global leader in TEM, Hive Pro seeks talented professionals to join its team and contribute to shaping the future of cybersecurity.We are seeking exceptional individuals with passion for innovation, collaboration, and driving...
-
Senior Cybersecurity Engineer
1 month ago
Delhi, Delhi, India NTT Full timeAbout the RoleThe Security Managed Services Engineer (L3) is a highly skilled engineering position responsible for delivering top-notch service to clients by proactively identifying and resolving complex technical incidents and problems.Key objectives of this role include ensuring zero missed service level agreement (SLA) conditions, managing high-complexity...
-
Enterprise Security Expert
6 days ago
Delhi, Delhi, India Avalara Technologies Pvt ltd Full timeAbout the RoleAvalara Technologies Pvt Ltd seeks an experienced Enterprise Security Expert to lead our threat modelling efforts. As a key member of our cybersecurity team, you will play a pivotal role in designing and implementing effective security strategies to mitigate risks associated with our applications.The successful candidate will have a strong...
-
Delhi, Delhi, India Hive Pro Full timeHive Pro Overview Hive Pro is a pioneering force in Threat Exposure Management, empowering organizations to proactively address and resolve threats through its innovative Uni5 platform. By continuously contextualizing, prioritizing, and resolving threats against assets, Hive Pro revolutionizes the way businesses approach cybersecurity.About the RoleWe are...
-
Cybersecurity Expert
8 hours ago
Delhi, Delhi, India Hive Pro Full timeAbout Hive Pro: A Pioneer in Cybersecurity InnovationHive Pro is a recognized leader in the field of Threat Exposure Management (TEM). Our innovative solution, Uni5, enables organizations to continuously contextualize, prioritize, and resolve all threats against their assets through a single platform. Additionally, HiveForce Labs provides ongoing support and...
-
Delhi, Delhi, India Tata Consultancy Services Full timeGreetings, aspiring security professionals! Tata Consultancy Services is seeking a seasoned Web Application Firewall Security Specialist to join our team.Location: Delhi, IndiaExperience: 4+ years in WAF security and managementEstimated Salary Range: ₹1,200,000 - ₹2,000,000 per annumJob Description:We are looking for a highly skilled professional with...
-
Application Security Leadership Position
6 days ago
Delhi, Delhi, India Avalara Technologies Pvt ltd Full timeA senior application security engineer is needed at Avalara Technologies Pvt ltd to oversee the development and implementation of secure software development lifecycle (SDLC) processes.About AvalaraAvalara is a pioneer in tax compliance and payment automation, serving businesses of all sizes and industries. Our innovative platform simplifies tax obligations,...
-
Cybersecurity Expert
1 week ago
Delhi, Delhi, India Hive Pro Full timeHive Pro is a leading innovator in Threat Exposure Management, revolutionizing the way businesses consume cybersecurity. Our platform, Uni5, enables organizations to continuously contextualize, prioritize, and resolve threats against their assets through a single platform.We are expanding our team with exciting opportunities for talented professionals who...