Specialist Cybersecurity

4 months ago


Bengaluru, India AT&T Full time

Job Description

:

Perform SAST/SCA/DAST scans using industry vulnerability scanner

SAST/SCA – Veracode, using supplied compiled binary, configure scan platform to correct scan for both static code CWE’s as well as SCA derived CVEs. Work will include coordination with app owner to ensure all branches of code are included in compiled binary file.

DAST – Work begins with crawling the target application to identify existing directory and file structure. Once identified, execute DAST scan using HCL product to identify dynamic issue only visible during code execution.

During testing process, tester MUST ensure application is not degraded and/or taken out of service due to scanning activities

Tester must ensure results from scanner are present in VM reporting platforms and visible to approved app users

Validation - Supplier will perform manual validation and false-positive analysis on the automated scan results. 

Remediation Support: The remediation support will analyze the top-rated vulnerabilities along with provide support to application teams on remediation strategies from identified risks.

Scan Retest: Supplier will perform revalidation tests of previously identified critical and high severity vulnerabilities as requested by the client application teams.

Weekly Hours:

40

Time Type:

Regular

Location:

Bangalore, Karnataka, India

It is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities.



  • Bengaluru, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Bengaluru, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Bengaluru, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Bengaluru, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Bengaluru, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Bengaluru, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission Statement: To plan, design, manage, and carry out project plans to assure delivery and to ensure project plans fulfill their objectives. Your responsibilities: You will play a key role of Cybersecurity Certifications Specialist as part of our Global Cybersecurity Certification Program team. Assist Cybersecurity...


  • Bengaluru, India Cisco Systems Full time

    At Cisco Systems, we believe in fostering a diverse and inclusive work environment that celebrates individuality, empowers our employees, and harnesses the power of diverse perspectives. We are currently seeking a highly motivated and experienced Pre-Sales Cybersecurity Specialist to join our dynamic team. As a Pre-Sales Cybersecurity Specialist, you will...


  • Bengaluru, India Siemens Mobility Full time

    **Job ID**: - 370772**Company**: - Siemens Technology and Services Private Limited**Organization**: - Advanta**Job Family**: - Cybersecurity**Experience Level**: - Early Professional**Full Time / Part Time**: - Full-time**Remote vs Office**: - Office/Site only**Contract Type**: - PermanentSiemens founded the new business unit Siemens Advanta...


  • Bengaluru, India Siemens Full time

    Siemens founded the new business unit Siemens Advanta (formerly known as Siemens IoT Services) on April 1, 2019 with its headquarter in Munich, Germany. It has been crafted to unlock the digital future of its clients by offering end-to-end support on their outstanding digitalization journey. Siemens Advanta is a strategic advisor and a trusted implementation...


  • Bengaluru, India Harman International Full time

    HARMAN’s engineers and designers are creative, purposeful and agile. As part of this team, you’ll combine your technical expertise with innovative ideas to help drive cutting-edge solutions in the car, enterprise and connected ecosystem. Every day, you will push the boundaries of creative design, and HARMAN is committed to providing you with the...


  • Bengaluru, India Cisco Systems Full time

    At Cisco Systems, we believe in fostering a diverse and inclusive work environment that celebrates individuality, empowers our employees, and harnesses the power of diverse perspectives. We are currently seeking a highly motivated and experienced Pre-Sales Cybersecurity Specialist to join our dynamic team. As a Pre-Sales Cybersecurity Specialist, you will...


  • Bengaluru, Karnataka, India Cisco Systems Full time

    **National Cybersecurity Advisor, India** Cyber security of digital national infrastructure is essential to economic prosperity and security, and you can play a key role in the security of Cisco customers, critical networks in India and the APJ Region, and help make the world a safer and more secure place. At the same time, you will be key leader in...


  • Bengaluru, India Midevops Services Pvt Ltd Full time

    Company DescriptionMidevops Services Pvt Ltd is a cybersecurity leader in Bengaluru, offering top-tier security solutions for SMEs and enterprises. Their services encompass cybersecurity assessments, vulnerability management, managed remediation, cybersecurity training, endpoint protection, and a 24/7 Security Operations Center.Role DescriptionThis is a...


  • Bengaluru, India Midevops Services Pvt Ltd Full time

    Company DescriptionMidevops Services Pvt Ltd is a cybersecurity leader in Bengaluru, offering top-tier security solutions for SMEs and enterprises. Their services encompass cybersecurity assessments, vulnerability management, managed remediation, cybersecurity training, endpoint protection, and a 24/7 Security Operations Center.Role DescriptionThis is a...


  • Bengaluru, India SIEM XPERT Full time

    Company DescriptionSIEM XPERT provides SIEM training, SOC training, and cybersecurity solutions. Our training programs cover tools like Arcsight, Splunk, and Qradar, catering to both newcomers to cybersecurity looking for job opportunities and experienced professionals aiming to enhance their expertise. With both online and offline training, we offer...


  • Bengaluru, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities....


  • Bengaluru, India SIEM XPERT Full time

    Company DescriptionSIEM XPERT provides SIEM training, SOC training, and cybersecurity solutions. Our training programs cover tools like Arcsight, Splunk, and Qradar, catering to both newcomers to cybersecurity looking for job opportunities and experienced professionals aiming to enhance their expertise. With both online and offline training, we offer...


  • Bengaluru, India SIEM XPERT Full time

    Company Description SIEM XPERT provides SIEM training, SOC training, and cybersecurity solutions. Our training programs cover tools like Arcsight, Splunk, and Qradar, catering to both newcomers to cybersecurity looking for job opportunities and experienced professionals aiming to enhance their expertise. With both online and offline training, we offer...


  • Bengaluru, India ITC Infotech Full time

    OT Cybersecurity Specialist – Secured Remote AccessExperience: 6-8 YearsLocation: BangaloreJob SummaryWe are seeking a highly experienced OT (Operational Technology) Cybersecurity Specialist to join our team. The ideal candidate will have a proven track record of successfully implementing and managing secure remote access solutions, with a strong focus on...


  • Bengaluru, India Cisco Full time

    National Cybersecurity Advisor, India Cyber security of digital national infrastructure is essential to economic prosperity and security, and you can play a key role in the security of Cisco customers, critical networks in India and the APJ Region, and help make the world a safer and more secure place. At the same time, you will be key leader in...