Manager Application Security

5 days ago


Pune, Maharashtra, India Netcracker Technology Full time ₹ 12,00,000 - ₹ 36,00,000 per year
  • At least 7 year of experience as a penetration tester
  • Proven abilities to approach a black box and white box testing.
  • Proven hands on experience in manual pen testing as major part of work profile
  • Hands-on experience with vulnerability scanners (static and/or dynamic) and frameworks, including but not limited to Burp Suite, Checkmark, OWASP ZAP, Burp, Nmap, Nessus, Metasploit Framework
  • Good hands on experience with API penetration testing of Rest/SOAP based interfaces
  • Perfect knowledge of OWASP methodology and web vulnerabilities – you can easily explain and show how it works
  • Python or any other scripting language. Comfortable using and working linux/unix environments
  • Desirable skills to have PCI, NIST guidelines including PII, ISO2700x, cloud security, virtualization, SecDevOps, containerized deployment.
  • Extremely committed and self-motivated individual with ability to deliver in challenging situations
  • Excellent written and oral communication
  • Assessing application and solution security controls against «black box», «grey box» and «white box» attacks using both manual and automated (DAST) penetration techniques
  • Assessment of penetration test results with development teams, contribution to risk mitigation actions
  • Source code analysis (client/server/database) for vulnerabilities with scanning tools - SAST


  • Pune, Maharashtra, India Highrise Solutions LLP Full time ₹ 10,000 - ₹ 50,000 per year

    Job Description:Help define consistent Secure Software Development Lifecycle practicesEnsure end-to-end security of Enterprise appsImprove secure coding practices, application security requirements, automation, training, and metricsIntegrate threat modeling practices into the Software Development LifecycleHelp build secure products and standards around...


  • Pune, Maharashtra, India GIG Consultants Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    ASCA Analyst [Application Security]ASCA (Application Security Risk Classification (ASCA) is part of a global organization within Technology Information Security Office (TISO). Our services focus on Cyber Hygiene for applications and infrastructure.


  • Pune, Maharashtra, India Princeton IT America Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Here are the mandatory skill set.Job Tittle: Security Application EngineerLocation: PuneNP: ImmediateCyber security -- umbrella- product security - main skill- application security - it will work- network security - basic knowledge is needed- infrastructure security - not neededTools to considerCoverityNessusblackduckthreat modeleririus riskskills to...


  • Pune, Maharashtra, India Citi Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    The Senior Application Security Analyst position is part of CISO organization and provide application security services to Citi businesses in Software Development Life Cycle (SDLC). Candidates perform deep-dive source code review for the development organizations and collaborate with teams to ensure proper remediation. Responsibilities:Perform Static...


  • Pune, Maharashtra, India GIG Consultants Full time ₹ 4,50,000 - ₹ 9,00,000 per year

    We're looking for a ASCA business analyst to: On-board applications to Application Security Framework (ASF) in cooperation with the Software Component Manager (SWCM) Management of applications in scope of control processes


  • Pune, Maharashtra, India Citi Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Discover your future at CitiWorking at Citi is far more than just a job. A career with us means joining a team of more than 230,000 dedicated people from around the globe. At Citi, you'll have the opportunity to grow your career, give back to your community and make a real impact.Job OverviewThe Senior Application Security Analyst position is part of CISO...


  • Pune, Maharashtra, India Emerson Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    DescriptionIn this Role, Your Responsibilities Will Be:Analysis of UML diagrams and DFDs/Threat Models for security flaws and detailing specific recommendations in software and system setup to address themMentoring of developers on security topics and codingDevelop and deliver trainings to developers and management on security topicsAnalyzing...


  • Pune, Maharashtra, India NOVAKLICK GLOBAL PRIVATE LIMITED Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    As an AppSec Engineer, you will be a guardian of our platform and user data. You will work proactively with our development teams to embed security into every stage of the development lifecycle


  • Pune, Maharashtra, India GoldenHire Consultancy Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position 1: WebPT P1 - ConsultantNotice Period - Immediate Joiner/ServingRoles & responsibilities:o  Perform automated testing of running applications and static code (SAST, DAST).o  Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal...


  • Pune, Maharashtra, India Citi Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    This Role will serve as the technical SME and lead developer for security assessment capabilities to execute changes and updates to the platform. We are looking for a person with high level knowledge of Cyber GRC Platforms and Workflow solutions, to coordinate and develop continuous enhancements. The Global Security Assessments role is responsible for...