Search Results: 5,735 vacancies

 ...Penetration Tester-ECCouncil)/ GPEN (GIAC Penetration Tester)/ GWAPT (GIAC Web Application Penetration Tester) is mandatoryJob Description :Requirement Criteria:- Graduation in EC or CS or IT or Information Security or Cyber Security or MCA.- Working experience as a Penetration... 

US Software Group Inc

Chennai
11 days ago
 ...Application Security [DevSecOps] Experience: 7+ years Location: remote JD: Bachelor’s degree in IT, Computer Science, or Information Security preferred. Minimum 5+ years' experience performing manual code review and analysis Experience working in an agile development... 

HTC Global Services

Chennai
a month ago
 ...State/Province: Chennai  City:  Guindy, Chennai  Summary Application Security applies the understanding of a broad range of technologies...  ...Improve security reporting, including coordinating vulnerability management, penetration testing, and compliance initiatives ~Maintain... 

Celestica International Inc.

Chennai
25 days ago
 ...We Are Hiring...!! Role: Cyber Security Consultant (Mobile Application Security Tester) Experience: 2-7 Years Job Location: Chennai Key Responsibilities & Skills: • Researching, evaluating, and helping developers to improve defensive tactics, techniques to secure... 

Innovalus

Chennai
21 days ago
 ...expertise to drive innovation and adoption of new technology. As an Application Package Specialist, you’ll help clients in the selection,...  ...Responsibilities Role is SAP subject matter expert/architect role for Security. Key responsibilities will involve working with Business... 

IBM

Chennai
3 days ago
 ...NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer... 

NielsenIQ

Chennai
15 days ago
 ...employment opportunity for all employees and applicants, irrespective of, but not limited to...  ...About Business line/Function: Wealth Management: BNP Paribas Wealth Management is an...  ...introduced by vendors to have a global view on Security Vulnerability, incidents backlog,... 

BNP Paribas

Chennai
5 days ago

Rs 40 lakh p.a.

 ...Job Description: Information Security Manager Job Summary & Core Requirements • Minimum 5 years' experience in IT Governance and...  ...teams of information security resources • Knowledge of application security, database security, and network security • A practical... 

Flintex Consulting Pte Ltd

Chennai
11 days ago
 ...to confirm remediation of Penetration testing vulnerabilities for Web and Mobile applications.- Support Vulnerability disclosure and Bug bounty program.- Perform dynamic application security testing using both manual and automated testing tools.- Work with stakeholders from... 

Sampoorna Consultants Pvt. Ltd

Chennai
3 days ago
 ...year of experience in working in operations/managed services. Strong technical experience on Firewall, Palo Alto, Cloud Security, and Data center Carrying out deployment...  ...protection policies Understand web applications at a sufficient level to work with developers... 

Intellect Design Arena Ltd

Chennai
23 days ago
 ...Overview: TekWissen Group is a workforce management provider throughout the India and many other countries inthe world. The...  ...manufacturing facilities in Sanand Gujarat. Job Title: Application Technology Management Practitioner Location: Chennai TN 6... 

Tekwissen India

Chennai
10 days ago
 ...an environment where everyone feels they can belong and their contribution matters. Want to be a part of our team? The Security Managed Services Engineer (L1) is responsible for providing a managed service to clients to ensure that their Firewall infrastructure remain... 

NTT DATA

Chennai
2 days ago
 ...Job Description Job Description   Senior Application Architect/Manager is expected work with systems engineers and applications in guiding them to building products/delivering projects and own the entire life cycle. The job involves selection of hardware & software... 

matchpoint solutions

Chennai
4 days ago
 ...an environment where everyone feels they can belong and their contribution matters. Want to be a part of our team? The Security Managed Services Engineer (L3) is responsible for providing a service to clients by proactively identifying and resolving technical incidents... 

NTT DATA

Chennai
2 days ago
 ...Private Limited Novac is currently hiring for Information Security Risk Manager NOVAC is a company built on determination, tenacity,...  ...best practices such as COSO, SOC 2, ISO 27001/27002 and other applicable regulatory compliance frameworks. Interested... 

Novac Technology Solutions

Chennai
22 days ago
 ...an environment where everyone feels they can belong and their contribution matters. Want to be a part of our team? The Security Managed Services Engineer (L2) is responsible for providing a managed service to clients to ensure that their Security Infrastructures and... 

NTT DATA

Chennai
12 days ago
 ...with Hyatt International's Corporate Strategies and brand standards, whilst meeting employee, guest and owner expectations. The Security Manager is responsible to develop, implement, monitor and evaluate the hotel’s safety and security procedures, including fire safety, employee... 

Hyatt

Chennai
a month ago
 ...Generate leads through Direct sourcing for the Secured Business Loans / LAP. Achieve assigned...  ...inflow. Report to the Area Business Manager and manage all customer acquisition for...  ...assigned. Responsible for completing application and supporting documentations Assess... 

Hiranandani Financial Services

Chennai
21 days ago
 ...Purpose: The architect / Engineering Manager for mobile Apps will be responsible for...  ...and Architecture for B2C and B2B Mobile applications, including defining the product roadmap,...  ...microservices ensuring they are scalable, secure, and performant. Enhancing the operational... 

TVS Credit Services Ltd.

Chennai
a month ago
Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber...  ...Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant...  ...about computer systems, networks, and applications vulnerability.- Provide detailed... 

Akshaya IT Business Solutions

Chennai
26 days ago