Average salary: Rs1,725,000 /yearly
More statsGet new jobs by email
- ...Key Responsibilities: Application Security Nessus SAST DAST PT Burpsuit Qulays Infra VM Infra PT Devescops... ...Security- Vulnerability Management,Application Security- Web Security,Application Security- Webservices Security,Application...Web
- ...Experience ~ Overall – 8+ years of IT experience ~ 7+ years of application security Experience ~5+ years of Application Security testing... ...familiarity with the OWASP Top 10 and other security concerns for web applications Deep Understanding of OWASP Application...WebFull timeContract work
- ...Key Deliverables Conduct application security testing, including manual code walkthroughs and using Burp Suite Prepare detailed testing reports... ...Responsibilities Perform both DAST and SAST testing for web and mobile applications Lead and manage teams for security...Web
- ...Period: Immediate to 30 days Skills : Crate Modeling, Secure SDL, DevSecOps & Communication skills Role Responsibilities Conduct thorough application security assessments to identify vulnerabilities and risks in web and mobile applications. Perform penetration...WebImmediate startRemote jobShift work
- ...Key Deliverables Lead AppSec operations including team management and stakeholder liaison Oversee end-to-end application security reviews across web, mobile, and APIs Validate quality of deliverables including source code reviews and VAPT reports Drive compliance...Web
- ...Key Deliverables Lead the AppSec team handling L1 and L2 resources across application security projects Oversee application security reviews including web, mobile, and API assessments Ensure quality control of VAPT, code review, and network architecture deliverables...Web
- ...Responsibilities / Duties: Design, implement, and maintain web application firewall solution for Invesco's web applications. Collaborate... ...web applications. Monitor the web application firewall for security events and take appropriate action to mitigate threats....WebFull timePart timeHybrid workWork at officeWorldwideFlexible hours3 days week
- ...Deliverables Conduct DAST (manual and automated) for web, API, and thick client applications Perform manual code reviews and mobile application VAPT... ...configuration reviews Assist in cloud and container security assessments and audits Role Responsibilities...Web
- ...methodologies, staying abreast of the latest security threats, attack techniques, and tools. We... ...Subject Matter Expert (SME) for application security testing with at Minimum 8+ years... ...compliant penetration testing practices for web, mobile applications, and APIs hosted on...Web
- ...Key Responsibilities: Conduct comprehensive application security assessments, focusing on the OWASP Top 10 for web and mobile applications. Utilize vulnerability assessment tools to identify and analyze security risks within applications and systems. Collaborate with...Web
- ...Responsibilities : Key Responsibilities: Conduct secure code reviews, static (SAST) and dynamic (DAST) application security testing. Develop and maintain Python... .... Analyze and remediate security issues in web applications and APIs. Maintain and enhance security...Web
- ...Job Title: Application Security Engineer Job Summary: A Security Engineer will be responsible for ensuring the security and privacy of the... ...vulnerability assessments, and incident response. # Expertise in web, mobile, and cloud security and familiarity with tools like...WebShift work
- ...We are seeking a passionate and proactive Security Engineer to join our team. You will play... ...ensuring the security of our infrastructure, applications, and overall environment. In This Role... ...role. Have practical knowledge of web application security, secure coding, threat...WebRemote job
- ...What You'll Do We are seeking a highly experienced Principal, Application Security Engineer to lead and evolve our global application security... ...dynamic application security testing (SAST/DAST), threat modeling, web/mobile application and API penetration testing, and...WebRemote job
- ...This Position reports to: Business Title IS Service Owner for Application Security Your Role And Responsibilities In this role, you... ...protocols (TCP/IP, UDP, FTP, SMB, SSH, ICMP, NTP), and web servers like Microsoft IIS. More About Us It is our mission...WebContract work
- ...Postman. Description Postman is looking for experienced Security Researchers and Security Engineers to join our Security Engineering... ...sessions. Identify critical flaws and weaknesses in our web applications, services and our cloud infrastructure then design and...WebLong term contractFull timeHybrid workWork at officeFlexible hours3 days week
- ...Company Description At Aetosky, we build secure, sovereign software platforms that empower... ...This is a full-time hybrid role for an Application Tester based in New Delhi, with some work... ...will be responsible for testing mobile and web applications, creating and executing test...WebFull timeHybrid workWork from home
- Job Description: Job Purpose An ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains... ...dynamic testing (DAST) tools, software composition scanners, Web Application Firewall (WAF) and bug bounty programs. Developer...Web
- .... Key Responsibilities: Lead and mentor a team of 20+ Application Security Engineers, fostering a culture of technical excellence, ownership... ...tools (e.g., SAST, DAST, SCA, IAST). Strong knowledge of web application technologies, cloud platforms (AWS, Azure, GCP),...Web
- ...protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems... ...and Penetration Testing for Infrastructure / network Web application assessment Mobile application security assessment Source...WebVisa sponsorshipWork visa
- ...EagleView, the leader in aerial imagery, is hiring a Senior Application Security Engineer to help validate that our services, applications, and... ...cryptography Preferred Experience: A deep understanding of web application design and services, such as but not limited to...Web
- ...: We are the Global Cyber team, part of Global Information Security at Hitachi Digital. Our mission is to protect the company's and... ...exceptional. What You'll Be Doing: As a Red Teaming & Web Application Security Specialist, you will be responsible for conducting advanced...WebFull timeFlexible hours
- ...The Job in short As a Principal AI Application Security Engineer you'll take the lead in a team of security engineers working to ensure we... ...AI-driven platforms; ● Experience in penetration testing for web, mobile and AI applications, with specific focus on assessing...Web
- ...emphasis on automation, integration, and security, Atomicwork helps organizations streamline... ...Overview We are looking for a Senior Application Security Engineer to join our growing... ...exploits, and mitigation techniques in modern web/AI applications. Assist with incident...WebFull timeFlexible hours
- ...employees use a myriad of devices to access IT applications and data over multiple networks to stay... ...however they work. Ivanti elevates and secures Everywhere Work so that people and... ...architecture, code reviews and penetration tests on web and mobile applications a nd...Web
- ...Apache Server and Apache Tomcat Fine-tune web environments for performance, reliability... ...specific to Apache and Tomcat Security Compliance Manage SSL/TLS certificates... ...infrastructure, system architecture, and application security ~ Deep hands-on expertise with...Web
- ...ENGINEER ~ Job Profile Details: Execute complex Application Security Code Review projects for different types of applications including mobile, web services, web apps and thick-client ~ Execute Application Penetration Testing projects as business demands Gain in-depth...WebFlexible hours
- ...Challenges are numerous and exciting.! What is the Airbus Application Security team doing Security for Applications is designed to strengthen... ...application architecture and knowledge of common web application frameworks ~ Good to have relevant industry certifications...WebPermanent employmentFlexible hours
- ...the team: We are seeking a highly motivated and experienced Application Security Lead to join our dynamic team in Bangalore. In this critical... ...the company. You will be responsible for the security of our web and mobile platforms, from the underlying architecture to the...WebFor contractors
- ...about CoinSwitch, find additional resources here: What You Will Do Experience in application security testing (SAST, DAST, penetration testing, threat modeling). Find bugs in web/mobile/backend applications/systems, REST APIs, & be able to spin up quick scripts to...WebNight shift