Application Security Engineer 2
4 days ago
Looking for a workplace where people realize their full potential, are recognized for the impact they make, and enjoy the company of the peers they work with? Welcome to Zensar Read on for more details on the role and about us. Here's how you'll contribute: In this role you will help us: 2+ years of experience in below tools. - Skill Set -> Operational Security (OppSec) role demands fundamental baseline understanding of technology and its life cycle. This is not restricted to Cybersecurity, Risk & Governance, Threat, and vulnerability management & Identify access management. - Primary Expectations from the role: - Stakeholder Management - OWASP Understanding - ISO 27001, NIST, PCI DSS, CIS & understanding of pentest." **Skills required to contribute**: - We’re Excellent multitasking skills - Critical thinker and problem-solving skills - Team player - Good time-management skills - Great interpersonal and communication skills - Experience with agency/vendor managementMaster’s degree in Marketing or relevant field Advantage Zensar We are a technology consulting and services company with 11, 800+ associates in 33 global locations. More than 130 leading enterprises depend on our expertise to be more disruptive, agile and competitive. We focus on conceptualizing, designing, engineering, marketing, and managing digital products and experiences for high-growth companies looking to disrupt through innovation and velocity. Zensar Technologies is an Equal Employment Opportunity (EEO) and Affirmative Action Employer, encouraging diversity in the workplace. Please be assured that we will consider all qualified applicants fairly, regardless of race, creed, color, ancestry, religion, sex, national origin, citizen status, age, sexual orientation, gender identity, disability, marital status, family medical leave status, or protected veterans’ status. Zensar is a place where you are free to express yourself in an environment that values individuality, nurtures development and is mindful of wellbeing. We put our people and customers at the center of everything that we do. Our core values include: - Putting people first - Client-centricity - Collaboration Ready to #ExperienceZensar?
-
Senior Application Security Engineer
3 weeks ago
Hyderabad, Telangana, India TechBlocks Full timeTechblocks is a leading global digital product development firm We unify strategy design and technology with continuous growth-centric digital product engineering solutions for F500 companies and global brands including Bell Telecom Bausch Health Previously Valeant Pharma Honda Motors AES Corp Thomson Reuters Carswell First American and Colliers...
-
Application Security Engineer
1 week ago
Hyderabad, Telangana, India Codvo Full time ₹ 20,00,000 - ₹ 25,00,000 per yearApplication Security Engineer (Code & Refactoring Specialist)About UsAt Codvo, we are committed to building scalable, future-ready data platforms that power business impact. We believe in a culture of innovation, collaboration, and growth, where engineers can experiment, learn, and thrive. Join us to be part of a team that solves complex data challenges with...
-
Application Security Engineer
21 hours ago
hyderabad, India Codvo Full timeApplication Security Engineer (Code & Refactoring Specialist) Location : Hyderabad (Hybrid- 3 days Office) Experience: 5+ Years Certifications Required: : CSSLP, CEH, OSWE, or equivalent. Shift Timing: 9:30 am -6:30 pm IST About Us At Codvo, we are committed to building scalable, future-ready data platforms that power business impact. We believe in a culture...
-
Application Security Architect
4 days ago
Hyderabad, Telangana, India Cendyn Full time**Job Purpose** **Responsibilities**: - As an experienced technical leader, you will build and grow consensus across the organization. You will establish and maintain partnerships within the organization, engaging with engineers to understand pain points and define solutions that balance security and operational needs. - Foster a culture of continuous...
-
Application Security Engineer
1 week ago
Hyderabad, Telangana, India Codvo Full time ₹ 20,00,000 - ₹ 25,00,000 per yearApplication Security Engineer (Code & Refactoring Specialist)About UsAt Codvo, we are committed to building scalable, future-ready data platforms that power business impact. We believe in a culture of innovation, collaboration, and growth, where engineers can experiment, learn, and thrive. Join us to be part of a team that solves complex data challenges with...
-
Application Security Engineer
4 days ago
Hyderabad, Telangana, India Codvo Full time ₹ 20,00,000 - ₹ 25,00,000 per yearApplication Security Engineer (Code & Refactoring Specialist) Location : Hyderabad (Hybrid- 3 days Office) Experience: 5+ Years Certifications Required: : CSSLP, CEH, OSWE, or equivalent. Shift Timing: 9:30 am -6:30 pm IST About Us At Codvo, we are committed to building scalable, future-ready data platforms that power business impact. We believe in a...
-
Sr Application Security Engineer
5 days ago
Hyderabad, Telangana, India ServiceNow Full timeCompany Description It all started in sunny San Diego California in 2004 when a visionary engineer Fred Luddy saw the potential to transform how we work Fast forward to today ServiceNow stands as a global market leader bringing innovative AI-enhanced technology to over 8 100 customers including 85 of the Fortune 500 Our intelligent cloud-based platform...
-
Application Security Engineer II
2 days ago
Hyderabad, India Zeta Services Inc. Full timeAbout ZetaZeta is a Next-Gen Banking Tech company that empowers banks and fintechs to launch banking products for the future. It was founded by and Ramki Gaddipati in 2015.Our flagship processing platform - Zeta Tachyon - is the industry’s first modern, cloud-native, and fully API-enabled stack that brings together issuance, processing, lending, core...
-
Application Security Engineer
2 days ago
Hyderabad, India Anicalls (Pty) Ltd Full timeCandidate should be able to: Create and manage bug bounty programs. Evangelize software security best practices. Perform threat modeling, architecture design reviews, and detection capabilities Develop and implement security tooling. Partner with software engineering and product teams to ensure security throughout the SDLC. Candidate should have: Strong...
-
Application Security Engineer
2 weeks ago
Hyderabad, Telangana, India Castellum Labs Full time ₹ 5,00,000 - ₹ 25,00,000 per yearThe Company --Castellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service model. The company's vision is to change the cybersecurity value model in the industry. They use SaaS platforms, advanced lab infra in the cloud and a team of specialized experts...