...Job Description: Job Description : We are seeking an Application Security Tester to join our team. The ideal candidate will have a solid background in cybersecurity with a particular emphasis on application security. Responsibilities: Perform SAST/SCA/DAST scans... 

AT&T Cybersecurity

Secunderabad
8 days ago
# Researching, evaluating, and helping developers to improve defensive tactics, techniques to secure the mobile application from threats and vulnerabilities. # Strong understanding of vulnerability assessment and triage # 2+ years of experience in Mobile Application Security... 

PROTECTT.AI Labs

Chennai
a month ago
 ...Greeting from Coherent Pixels Systems!!! We are hiring an Application Tester ( specifically in Gold Loan ) for the Chennai location. Kindly find the below details. Experience : 3+ years. Work Location : Chennai. Work Mode : Onsite. Notice: Preferred only... 

Coherent Pixels Systems Private Limited

Chennai
24 days ago
AVAILABLE POSITIONS Application Security Lead Careers Category:Engineering Careers location:Bengaluru, India Connected Worker Type:Connected...  ...experience conducting, leading and guiding cyber professionals & pen testers through their work engagements of finding bugs and... 

Zynga Inc.

Bangalore
12 days ago
 ...Position: Cloud Security Tester Exp: 7-11 years Location: Hyderabad/Bangalore NP: 60 days Mandatory Keywords: hands-on cloud and infrastructure troubleshooting expertise Perform environment monitoring manage cloud account lifecycle, access, security controls... 

Alp Consulting Ltd.

Bangalore
23 days ago
 ...Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will...  ...Security Certified Professional (OSCP), or GIAC Web Application Penetration Tester (GWAPT) are preferred but not required.... 

Aceseekers

Mumbai
1 day ago
 ...Title : Secure Code Reviewer & Tester (SCRT) Location : Bangalore- India Type : Permanent Level : Mid-level We seek an exceptional...  ...vulnerabilities. The Secure Code Reviewer will be a champion of application security by performing in-depth code reviews, threat... 

Secure Logic

Bangalore
3 days ago
 ...Digital Banking, Artificial Intelligence, Big Data & Data Analytics, Cyber Security, Blockchain and Cryptocurrency and Robotic Process Automation. Nair Systems is currently looking for Application Tester for our Qatar operations with the following terms & conditions.... 

Vinirma Consulting Private Limited

Qatar
more than 2 months ago
Job Title : UAT Tester-User Acceptance TestingLocation : Malad West, Mumbai suburbs.Job Type : Part-time / Freelance / Hybrid / MoonlightingCompany...  ...to resolve them.- Create and document test cases using the ALM application and prepare testing artifacts.- Handle confidential information... 

Gr Car Pte Limited

Navi Mumbai
19 days ago
 ...teams to ensure we keep our customers safe while developing these novel services. In a given day, you might be inspecting an application's code for security issues, building a new framework to help our software developers build faster and more securely, or fine-tuning the... 

Amazon Music

India
7 days ago
 ...roles, and maintaining system parameters. · Conducting regular security audits and vulnerability assessments of SAP systems to identify...  ..., and monitor the audit log. · Ensuring compliance with applicable security, regulatory, and legal requirements, including data privacy... 

Security and Safety Things

India
7 days ago
 ...Collaboration Technology; Functional Technology; Digital Technology; Security & Architecture; Infrastructure & Services, Digital Success to...  .... Requirements Job Description  Be a part of the application security team as a team lead and work closely with the Application... 

Egon Zehnder

Gurgaon
1 day ago
Responsibilities : - Create and execute performance test strategy and test plan, interfacing with all levels of the application protocol stack.- Work with the entire team to identify potential application and infrastructure bottlenecks and suggest changes.- Set up the performance... 

Akshaya IT Business Solutions

Bangalore
23 days ago
 ...Role : Principal Application Security Engineer Company : Feuji. Inc Mode of Hire : Permanent Position Experience : 9-16 years Company...  ...software development methodologies. As a Penetration Tester, take responsibility for all aspects of security testing, collaborating... 

Feuji Inc

Secunderabad
17 days ago
 ...Description : We are looking for a highly organized and experienced Application Security Testing Project Manager to lead our cybersecurity initiatives...  ...remediation activities between app team and security testers) Research security enhancements and make recommendations to... 

AT&T Cybersecurity

Bangalore
8 days ago
 ...Application Security [DevSecOps] Experience: 8+ years Location: remote JD: • Bachelor’s degree in IT, Computer Science, or Information Security preferred. • Minimum 5+ years' experience performing manual code review and analysis • Experience working in an agile... 

HTC Global Services

India
10 days ago
 ...Job Description What You'll Do Join us in building a secure platform supporting Avalara’s expanding business. In this role you will...  ...and brightest engineers and architects as they build our future application and service capabilities, while ensuring our current generation... 

Avalara Inc.

Pune
10 days ago
 ...Environment (STE) and the ability to configure it. Ability to customizeSelenium in various integrations. Performance and loadtesting Security testing CoreCompetencies: ServiceOrientation - Should be aware of both - the internal as well as externalcustomers and their... 

Nexdigm

Pune
8 days ago
 ...Job Description Senior Cyber Security Penetration Tester Would you like to work with the latest technologies in cyber security? Do...  ...on customer products and enterprise on premise and cloud applications. You'll provide guidance about risks and mitigations. You'... 

Baker Hughes

India
22 days ago
 ...As an Application Security Engineer, you will be responsible for ensuring the security of the company's software applications. You will work closely with software development teams to identify, diagnose, and resolve security issues at every stage of the application development... 

Uvation

Delhi
14 days ago
 ...transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44563 Application Security Engineer Application Security Engineer Job Description For more than 45 years, Micron's teams of innovators and... 

Micron

Secunderabad
8 days ago
 ...Checkmarx is the enterprise application security leader and the host of Checkmarx One™ — the industry-leading cloud-native AppSec platform that helps enterprises build #DevSecTrust. Powered by the intelligence from our industry-leading AppSec security research team, and our... 

Checkmarx

Pune
16 days ago
 ...Responsibilities ~Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. ~Work with various...  ...performing penetration testing. ~Knowledge of common application security flaws, threat modeling, security controls, and common... 

Claranet

work from home
4 days ago
 ...Bachelor's or Master's degree in Computer Science, Information Security, or a related field.Proven experience as a Security Architect or...  ...understanding and experience and advanced knowledge of application security assessments.Experience in vulnerability management, threat... 

Pylon Management Consulting

Bangalore
22 days ago
 ...Overview Role Summary This exciting role of Engineer - Corporate Security Applications that requires you to creatively manage digital media campaigns for our global brands. Your expertise of ad tech and knowledge of the Digital Market Cycle would make you a great fit... 

Annalect India

Bangalore
8 days ago
 ...characteristics protected by law.   Software tester required to enhance the quality of our web applications which deliver geophysical data from rig site to data...  ...appropriate tests as well as risk-based security tests. This will involve both manual and automated... 

Weatherford

Navi Mumbai
more than 2 months ago
 ...Who are we Checkmarx is the enterprise application security leader and the host of Checkmarx One™ — the industry -leading cloud-native AppSec platform that helps enterprises build #DevSecTrust. Powered by the intelligence from our industry-leading AppSec security research... 

Checkmarx

Bangalore
23 days ago
 ...As part of this role, professional is responsible for embedding security into CUSTOMER’s end to end software development practices/...  ...includes implementing, operationalising and driving the uptake of application security testing practices, capabilities and tooling across CUSTOMER... 

YASH Technologies

Hyderabad
7 days ago
 ...Job Description Fanatics is searching for an experienced application security specialist to help protect Fanatics-developed applications which are used externally and internally. A successful candidate will display strong communication and technical skills and be comfortable... 

Fanatics

Secunderabad
23 days ago
 ...and Responsibilities DISH is building out its Information Security program to support the business from an IT risk management standpoint...  ...standards, design and consult with various infrastructure and application teams in the enterprise. The Sr Engineer - Application... 

Dish TV Network

Bangalore
8 days ago