Average salary: Rs1,624,178 /yearly

More stats

Search Results: 102,189 vacancies

 ...teams to ensure we keep our customers safe while developing these novel services. In a given day, you might be inspecting an application's code for security issues, building a new framework to help our software developers build faster and more securely, or fine-tuning the... 

Amazon Music

India
7 days ago
 ...Job Description: Job Description : We are seeking an Application Security Tester to join our team. The ideal candidate will have a solid background in cybersecurity with a particular emphasis on application security. Responsibilities: Perform SAST/SCA/DAST scans... 

AT&T Cybersecurity

Secunderabad
8 days ago
 ...Overview The Security Engineer plays a crucial role in ensuring the security and integrity of the organizations systems and data. They are responsible for designing implementing and maintaining security measures to protect the organization against cyber threats and unauthorized... 

Venpep Solutions

Coimbatore
2 days ago
 ...roles, and maintaining system parameters. · Conducting regular security audits and vulnerability assessments of SAP systems to identify...  ..., and monitor the audit log. · Ensuring compliance with applicable security, regulatory, and legal requirements, including data privacy... 

Security and Safety Things

India
7 days ago
 ...In this role, the candidate is responsible in managing the Application security testing team and having experience in Deployment, and automation of DevSecOps Security Tools like SCA, DAST, SAST, API and Mobile. Proficient in Open-Source DevOps Tools such as Git, Jenkins, Ansible... 

Lennox

Chennai
3 days ago
 ...Key Responsibilities: Application security assessments Secure Code Review Cloud security assessments Vulnerability management Security Training and Awareness Automation and engineering Requirements ~3 to 5 years' experience in Product Security, desirable... 

LeadSquared

Bangalore
3 days ago
 ...Application Security [DevSecOps] Experience: 8+ years Location: remote JD: • Bachelor’s degree in IT, Computer Science, or Information Security preferred. • Minimum 5+ years' experience performing manual code review and analysis • Experience working in an agile... 

HTC Global Services

India
10 days ago
AVAILABLE POSITIONS Application Security Lead Careers Category:Engineering Careers location:Bengaluru, India Connected Worker Type:Connected Requisition Id:R_111916-1 Position Overview: Partnering with the Cybersecurity leadership, this role is responsible for engaging... 

Zynga Inc.

Bangalore
11 days ago
 ...As an Application Security Engineer, you will be responsible for ensuring the security of the company's software applications. You will work closely with software development teams to identify, diagnose, and resolve security issues at every stage of the application development... 

Uvation

Delhi
14 days ago
 ...Responsibilities ~Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. ~Work with various...  ...performing penetration testing. ~Knowledge of common application security flaws, threat modeling, security controls, and common... 

Claranet

work from home
4 days ago
 ...Bachelor's or Master's degree in Computer Science, Information Security, or a related field.Proven experience as a Security Architect or...  ...understanding and experience and advanced knowledge of application security assessments.Experience in vulnerability management, threat... 

Pylon Management Consulting

Bangalore
21 days ago
 ...Overview Role Summary This exciting role of Engineer - Corporate Security Applications that requires you to creatively manage digital media campaigns for our global brands. Your expertise of ad tech and knowledge of the Digital Market Cycle would make you a great fit... 

Annalect India

Bangalore
8 days ago
 ...As part of this role, professional is responsible for embedding security into CUSTOMER’s end to end software development practices/...  ...includes implementing, operationalising and driving the uptake of application security testing practices, capabilities and tooling across CUSTOMER... 

YASH Technologies

Hyderabad
7 days ago
 ...Who are we Checkmarx is the enterprise application security leader and the host of Checkmarx One™ — the industry -leading cloud-native AppSec platform that helps enterprises build #DevSecTrust. Powered by the intelligence from our industry-leading AppSec security research... 

Checkmarx

Bangalore
23 days ago
 ...Job Description Fanatics is searching for an experienced application security specialist to help protect Fanatics-developed applications which are used externally and internally. A successful candidate will display strong communication and technical skills and be comfortable... 

Fanatics

Secunderabad
23 days ago
 ...and Responsibilities DISH is building out its Information Security program to support the business from an IT risk management standpoint...  ...standards, design and consult with various infrastructure and application teams in the enterprise. The Sr Engineer - Application... 

Dish TV Network

Bangalore
7 days ago
 ...Responsibilities An Application Security Head is responsible for overseeing and implementing security measures to protect and organization's applications and software systems, ensuring the integrity and confidentiality of our applications and data. The ideal candidate will... 

Adani Ports and SEZ

Ahmedabad
24 days ago
Application Security We believe that the passion and talent of our employees is our strength – it is what drives us towards outstanding performance. We offer a dynamic, motivating and sophisticated work environment. A culture that is open, innovative and performance-oriented... 

Booking Holdings (NASDAQ: BKNG)

Bangalore
24 days ago
 ...exceptional value that helps customers succeed. Position Title: IT Security Analyst Job Location: Bangalore, KA-India Job Purpose...  ...Perform vulnerability scanning and/or assessments of business applications, websites, and identify deviations from acceptable enterprise... 

Caterpillar

Bangalore
16 days ago
 ...valuation from Softbank, Mastercard, and other investors in 2021. Learn more @ , , , About the Role As an Senior Application Security Engineer you will be responsible for the measures and practices employed to protect software applications from various threats... 

Zeta Cards

Bangalore
8 days ago