
App Security Sast
5 days ago
For LTIMINDTREE
- 5 - 8 Years- Full Time- BANGALORE/BENGALURU**Job Skills**:
SAST DAST
APPLICATION SECURITY TESTER
Position: Application Security - Security Tester - P2
- Expert in Dynamic Application Security Scan/Analysis (DAST)
- Expert in Static Application Security Scan/Analysis (source code review) (SAST)
- Knowledge of Software Composition Analysis (SCA)
- Good knowledge of OWASP Top 10
- API Security Testing
- Proficient with manual and automated scanner approaches
- Application Penetration Testing
- Management and configuration of SAST & DAST Testing Tools
- Preparing security advisories and defining the severity levels for the vulnerabilities
- Scanning, validation and reporting of vulnerabilities on daily and monthly basis
- Preparing security reports for the management
- Remediation Advisory Support
**Education**:
A bachelor or Masters in degree in Technology is must. English proficiency both reading & writing is must
Technologies /Tools:
- Burp suite, fortify (SCA & Web Inspect), BurpSuite Pro, Accunetix, Veracode, Checkmarx, Qualys WAS, Tenable.io Web Application, Nessus,
Certifications:
Desirable: OSCP, OSWE
Compulsory: Certified Ethical Hacker (CEH), B Tech
- Other requirements:
- Good Communication skills
- Managing projects and schedules.
- Assisting in the development of exploits for complex vulnerabilities.
- Improving testing techniques and methodology via original research, custom tool development, defining new testing standards, and aligning testing procedures with various industry standards (OWASP Top 10, OWASP ASVS, NIST 800-53, etc.)."
**Company Profile
-
Application Security – SAST
5 days ago
Bengaluru, Karnataka, India Tata Consultancy Services Full timeGreetings from TCSJob Title: Application security SAST/DASTExperience: 6 to 10 YearsLocation: Bangalore/Coimbatore/TrivandrumRequired Technical Skill Set**- Hands-on experience with Snyk or similar tools for SAST.- Deep understanding of OWASP Code Review Guide, OWASP Top 10, CWE/SANS Top 25, NIST Secure Software Development Framework (SSDF), and ISO/IEC...
-
Application Security – SAST
2 days ago
Bengaluru, Karnataka, India Tata Consultancy Services Full timeGreetings from TCS Job Title: Application security SAST/DAST Experience: 6 to 10 Years Location: Bangalore/Coimbatore/Trivandrum Required Technical Skill Set** Hands-on experience with Snyk or similar tools for SAST. Deep understanding of OWASP Code Review Guide, OWASP Top 10, CWE/SANS Top 25, NIST Secure Software Development Framework (SSDF), and ISO/IEC...
-
Application Security – SAST
7 days ago
Bengaluru, Karnataka, India Tata Consultancy Services Full timeGreetings from TCSJob Title: Application security SAST/DASTExperience: 6 to 10 YearsLocation: Bangalore/Coimbatore/TrivandrumRequired Technical Skill Set**Hands-on experience with Snyk or similar tools for SAST.Deep understanding of OWASP Code Review Guide, OWASP Top 10, CWE/SANS Top 25, NIST Secure Software Development Framework (SSDF), and ISO/IEC...
-
Bengaluru, Karnataka, India Heptarc Talent Acquisition Full timeJob DescriptionTitle : Application Security ConsultantExperince : 7+Job Type :Contract with ClientLocation: Bangalore, HyderabadMandatory Skills :Application Security, SAST,DAST,SCAJob Description- Perform SAST/SCA/DAST scans using industry vulnerability scanner- SAST/SCA Veracode, using supplied compiled binary, configure scan platform to correct scan for...
-
Secure Software Professional
2 days ago
Bengaluru, Karnataka, India beBeeApplicationSecurity Full time ₹ 18,00,000 - ₹ 25,00,000Job Title: Application Security SpecialistWe are committed to excellence and integrity. Our goal is to enable employees to grow professionally and make a positive impact.As a key team member, you will be part of a dependable organization that delivers on its commitments. We strive to maintain a culture of diversity, equity, and inclusion, where everyone...
-
Application Security Specialist
1 day ago
Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 1,25,62,288 - ₹ 1,64,15,101Job OpportunityWe are a company driven by values, committed to co-creating success with our customers and partners.You have an entrepreneurial spirit and enjoy working collaboratively.You value diversity within your team and the greater community.You're not afraid to take calculated risks and appreciate professional growth opportunities.We're seeking a...
-
Chief Security Consultant
6 days ago
Hyderabad / Secunderabad, Telangana, Bengaluru / Bangalore, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job DescriptionAs a seasoned security professional, you will be responsible for performing static application security testing (SAST), dynamic application security testing (DAST), and software composition analysis (SCA) using industry-leading tools. Your primary goal will be to identify vulnerabilities in applications and ensure their remediation.The ideal...
-
Application Security Tester
3 days ago
Bengaluru, Karnataka, India CirrusLabs Full timeOur vision is to become the world's most sought-after niche digital transformation company that helps customers realize value through innovation. Our mission is to co-create success with our customers, partners and community. You welcome diversity at work and within the greater community. You aren't afraid to take risks. You thrive upon continuing education...
-
Urgent Search: Application Security Consultant
4 weeks ago
Bengaluru, Hyderabad, India Heptarc Technology Solutions Private Limited Full timeJob Description- Education: Bachelor's degree required.- Security Expertise:- Deep familiarity with OWASP Top 10 and other security concerns for web applications.- Deep understanding of OWASP Application Security Verification Standards (ASVS).- In-depth understanding of SAST (Static Application Security Testing), DAST (Dynamic Application Security Testing),...
-
Web Application Security Specialist
2 hours ago
Bengaluru / Bangalore, Hyderabad / Secunderabad, Telangana, India beBeeApplicationSecurity Full time US$ 90,000 - US$ 1,20,000Application Security ExpertBachelor's degree is required for this role.Deep familiarity with OWASP Top 10 and other security concerns for web applications is essential.OWASP Application Security Verification Standards (ASVS) must be deeply understood.A thorough understanding of SAST, DAST, and SCA scanning practices is necessary.Experience in scanning...