...Application Security Specialist [DevSecOps] Experience: 8+ years Location: Chennai JD: • Bachelor’s degree in IT, Computer Science, or Information Security preferred. • Minimum 5+ years' experience performing manual code review and analysis • Experience working... 

HTC Global Services

Chennai
21 days ago
 ...RiskInsight Consulting Pvt Ltd, a subsidiary of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management consulting services, we assist clients in implementing and optimizing risk... 

RiskInsight Consulting Pvt Ltd

Bangalore
21 days ago
 ...designing, implementing, and maintaining SAP security and authorization solutions to ensure...  ...NetWeaver or SAP Certified Development Specialist - ABAP for SAP HANA. Key Generic...  ...recruitment system. We will not accept applications via e-mail. Once it's with us we will review... 

Nouryon

Navi Mumbai
24 days ago
 ...8,000 employees globally. NCR is a trademark of NCR Corporation in the United States and other countries. Title: Application Security Compliance Specialist Location: Gurgaon or Hyderabad, India About NCR Atleos Corporation NCR Atleos (NYSE: NATL) is a leader in facilitating... 

NCR Atleos

Gurgaon
a month ago
 ...Collaboration Technology; Functional Technology; Digital Technology; Security & Architecture; Infrastructure & Services, Digital Success to...  .... Requirements Job Description  Be a part of the application security team as a team lead and work closely with the Application... 

Egon Zehnder

Gurgaon
4 days ago
 ...different geographical locations. TMF India is a Great Place to Work, ISO & ISAE certified organization. About the Role- Application Security Lead The Application Security Lead is responsible for ensuring the integrity and security of the organization's software... 

TMF Group

Noida
4 days ago
 ...Overview The Security Engineer plays a crucial role in ensuring the security and integrity of the organizations systems and data. They are responsible for designing implementing and maintaining security measures to protect the organization against cyber threats and unauthorized... 

Venpep Solutions

Coimbatore
5 days ago
 ...In this role, the candidate is responsible in managing the Application security testing team and having experience in Deployment, and automation of DevSecOps Security Tools like SCA, DAST, SAST, API and Mobile. Proficient in Open-Source DevOps Tools such as Git, Jenkins, Ansible... 

Lennox

Chennai
6 days ago
 ...As a Web Application Security Assessment Specialist, you will be responsible for supporting the ADCI Governance team in conducting web application security assessments Your main focus will be on Threat and Vulnerability Management (TVM) activities related to web applications... 

Techzenure

Secunderabad
17 days ago
 ...Key Responsibilities: Application security assessments Secure Code Review Cloud security assessments Vulnerability management Security Training and Awareness Automation and engineering Requirements ~3 to 5 years' experience in Product Security, desirable... 

LeadSquared

Bangalore
6 days ago
 ...teams to ensure we keep our customers safe while developing these novel services. In a given day, you might be inspecting an application’s code for security issues, building a new framework to help our software developers build faster and more securely, or fine-tuning the... 

ADCI - Karnataka

Bangalore
10 days ago
 ...engaging across Game Studios, Central Technology Teams and Cybersecurity in guiding proactive security assessments to identify vulnerabilities in an organizations systems, applications, and network infrastructure The person in the role will help drive application security... 

Zynga

Bangalore
10 days ago
 ...and brightest engineers and architects as they build our future application and service capabilities, while ensuring our current generation...  ...company, we want to talk to you Our ideal application security engineer has experience working on a variety of platforms and technologies... 

Avalara

Pune
10 days ago
 ...Must Have Experience Good at application threat modeling and Applications risk exposure. Familiarity with Security Standards and groups (OWASP, OSSTM, WASC, FISMA). Must have in-depth knowledge of modern Web applications and Mobile app (Android and iOS) security... 

H.S. Corporation Ltd.

Pune
10 days ago
Job Introduction: As a professionally trained Security Guard for G4S, you could be a member of the security team responsible for securing...  ...Employee ~ ESI Health Coverage for self & family ~ Pension applicable after 10 years continues services (Retirement age 58 years) ~... 

G4S

Patna
5 days ago
 ...As an Application Security Engineer, you will be responsible for ensuring the security of the company's software applications. You will work closely with software development teams to identify, diagnose, and resolve security issues at every stage of the application development... 

Uvation

Delhi
17 days ago
 ...Checkmarx is the enterprise application security leader and the host of Checkmarx One™ — the industry-leading cloud-native AppSec platform that helps enterprises build #DevSecTrust. Powered by the intelligence from our industry-leading AppSec security research team, and our... 

Checkmarx

Pune
19 days ago
 ...retain top talent through our cutting-edge technology and services. We are currently seeking a highly skilled and experienced Application Security Engineer III to join our Engineering team in Hyderabad, Telangana, India. Job Title: Application Security Engineer III Job... 

Phenom

Secunderabad
5 days ago
 ...About the role: The Sales Ops Systems Support Specialist is responsible for maintaining and supporting the software applications within the commercial organization. This role...  ...and recommend improvements. . Ensure the security of applications by implementing and... 

Ironmountain

Bangalore
2 days ago
 ...Responsibilities ~Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. ~Work with various...  ...performing penetration testing. ~Knowledge of common application security flaws, threat modeling, security controls, and common... 

Claranet

work from home
7 days ago
 ...Job Description Introduction As a Service Delivery Specialist, you are the face of IBM for our customers. Your clients’ success...  ...our customers success. Your Role and Responsibilities The Security Analyst monitors security events from the various SOC entry channels... 

IBM

Mumbai
6 days ago
 ...Overview The Application Specialist ensures an efficient software operation so that end users can accomplish business tasks. This includes...  ...ways to utilize software and technology more effectively and securely Evaluate/test new software and business solutions Act... 

PowerSchool

Bangalore
19 days ago
 ...messaging channels. Join us on this journey of accelerated digital transformation. Job Overview We are looking for a skilled Application Security DevOps Engineer with 4 to 6 years of experience to join our team. This is a full-time position based in Chennai, Tamil Nadu,... 

Twixor

Chennai
9 days ago
 ...Job Description Conduct LC-MS/MS and HPLC kit application/ demonstration at the customer site. Conduct Premier Hb9210 instrument application/ installation at the customer site. Carry out demonstration/ installation of ELISA, IFA, RIA and BlueDiver instrument at customer... 

Anand Brothers

Delhi
10 days ago
 ...Overview Role Summary This exciting role of Engineer - Corporate Security Applications that requires you to creatively manage digital media campaigns for our global brands. Your expertise of ad tech and knowledge of the Digital Market Cycle would make you a great fit... 

Annalect India

Bangalore
11 days ago
 ...and Responsibilities DISH is building out its Information Security program to support the business from an IT risk management standpoint...  ...standards, design and consult with various infrastructure and application teams in the enterprise. The Sr Engineer - Application... 

Dish TV Network

Bangalore
1 day ago
 ...We are looking for a Security Specialist (L3) profile within the Cyber Defense Center (CDC) in Group Security The Cyber Defense Center defends Ericsson from cyberattacks originating from external threat actors It ensures we are one step ahead of adversaries, identify... 

Ericsson

Noida
10 days ago
 ...The Cloud Security Specialist drives security strategy and architecture for our cloud initiatives, combining technical expertise with strategic...  ...years of experience in one, or a combination, of network, application, cloud, or infrastructure security domain, showcasing a... 

Broadridge

Bangalore
5 days ago
 ...Bachelor's or Master's degree in Computer Science, Information Security, or a related field.Proven experience as a Security Architect or...  ...understanding and experience and advanced knowledge of application security assessments.Experience in vulnerability management, threat... 

Pylon Management Consulting

Bangalore
25 days ago
 ...in compliance with leading industry compliance regulations for security and privacy. Additionally, the team also works with technical teams...  ..., logging systems. Identification of IOCs/TTPs and applicable techniques for mitigation. Research, development & implementation... 

Keywords Studios

Pune
6 days ago