Average salary: Rs1,725,000 /yearly
More statsGet new jobs by email
- ...Key Responsibilities: Application Security Nessus SAST DAST PT Burpsuit Qulays Infra VM Infra PT Devescops... ...Security- Vulnerability Management,Application Security- Web Security,Application Security- Webservices Security,Application...Web
- ...testing. Ability to communicate technical impact and business risk to a non-technical audience after the project Perform mobile application assessments on Android, iOS, BlackBerry and Windows Phone applications Utilize scanning tools when necessary. Complete...Web
- ...Experience ~ Overall – 8+ years of IT experience ~ 7+ years of application security Experience ~5+ years of Application Security testing... ...familiarity with the OWASP Top 10 and other security concerns for web applications Deep Understanding of OWASP Application...WebFull timeContract work
- ...scripting language like perl/ php/ python/ bash Expertise in web application penetration testing and network penetration testing Good... ...guidelines for database, server, firewall etc. Good knowledge of secure software development standards, process, techniques and tools...Web
- ...Key Deliverables Conduct application security testing, including manual code walkthroughs and using Burp Suite Prepare detailed testing reports... ...Responsibilities Perform both DAST and SAST testing for web and mobile applications Lead and manage teams for security...Web
- ...Cyber is a leading platform-enabled unified security operations company providing a... ...Secure code Analysis and Review Software/Application Penetration Testing Network Penetration... ...etc) Technical Skills Experience with web application penetration testing Familiarity...WebFull timeWork at office
- ...Cloud Native Security Consultant Description Of Role The Security Consultant should... ...Hands on experience with Cloud Native Application protection CNAPP Tools (Prisma Cloud by Palo... ...Monolithic to Microservices Architecture Web Application Firewall implementation...Web
- ...Knowledge of OWASP, SANS/CWE and WASC (Testing approach and top web application vulnerabilities) Web application, thick client, API, Mobile (Android and ios) security testing Vulnerability assessment and configuration audit Different authentication mechanism such...Web
- ...Primary skills:Technology- Application Security- Application Security - ALL,Technology- Application Security- Vulnerability Management,Technology... ...and ArmorCode. Analyze and remediate security issues in web applications and APIs. Maintain and enhance security...Web
- ...Key Deliverables Lead AppSec operations including team management and stakeholder liaison Oversee end-to-end application security reviews across web, mobile, and APIs Validate quality of deliverables including source code reviews and VAPT reports Drive compliance...Web
- ...Key Deliverables Lead the AppSec team handling L1 and L2 resources across application security projects Oversee application security reviews including web, mobile, and API assessments Ensure quality control of VAPT, code review, and network architecture deliverables...Web
- ...implementing detections for vulnerabilities on all the latest web application technologies. You will also be expected to fine-tune existing... ...CVEs with zero false positives for the Qualys Web Application Security product. Efficient problem-solving and troubleshooting skills...Web
- ...Deliverables Conduct DAST (manual and automated) for web, API, and thick client applications Perform manual code reviews and mobile application VAPT... ...configuration reviews Assist in cloud and container security assessments and audits Role Responsibilities...Web
- Job Title: Enterprise Applications Security Location: Bangalore, India WHO WE ARE: For enterprises struggling to secure cloud workloads,... ...Responsibilities: Application Security: Conduct security assessments of web and cloud-native applications - perform threat modeling,...WebLong term contractTemporary workLocal areaDay shift
- ...Job Title: Application Security Engineer Job Summary: A Security Engineer will be responsible for ensuring the security and privacy of the... ...vulnerability assessments, and incident response. # Expertise in web, mobile, and cloud security and familiarity with tools like...WebShift work
- ...Key Responsibilities: Conduct comprehensive application security assessments, focusing on the OWASP Top 10 for web and mobile applications. Utilize vulnerability assessment tools to identify and analyze security risks within applications and systems. Collaborate with...Web
- ...have extensive experience in conducting security testing on USSD, IVR platform and SIM card... ...experience in performing security tests of mobile application Android, iOS, Symbian, Blackberry for... ...management skills Deep knowledge of databases and popular web applications...Web
- An Optiv Application Security intern should be passionate about technology and have a desire to learn and enhance their skillsets within the cybersecurity... ...bug bounty profile) Knowledge and hands-on experience in web application penetration testing Knowledge of the OWASP Top...WebInternshipLocal areaRemote jobWork from home
- ...seeking a skilled DevSecOps Engineer with strong expertise in Application Security, SAST, and SCA tools. The ideal candidate will collaborate... ...of Secure SDLC and CI/CD environments. ~ Solid knowledge of web and API security concepts, OWASP Top 10, and secure coding standards...WebImmediate start
- ...Role: We are seeking an experienced and hands-on Application Architect to lead the design and implementation of security automation workflows. This role will focus on... ...security automation solutions involving Platforms, web applications and APIs. Lead integration efforts...Web
- ...We are seeking an experienced Application Security Engineer to join our team in India. The ideal candidate will be responsible for ensuring the... ...application security or a related field. ~ Strong understanding of web application security concepts and frameworks such as OWASP....Web
- ...What You'll Do We are seeking a highly experienced Principal, Application Security Engineer to lead and evolve our global application security... ...dynamic application security testing (SAST/DAST), threat modeling, web/mobile application and API penetration testing, and...WebRemote job
- ...This Position reports to: Business Title IS Service Owner for Application Security Your Role And Responsibilities In this role, you... ...protocols (TCP/IP, UDP, FTP, SMB, SSH, ICMP, NTP), and web servers like Microsoft IIS. More About Us It is our mission...WebContract work
- ...An ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member... ...dynamic testing (DAST) tools, software composition scanners, Web Application Firewall (WAF) and bug bounty programs....Web
- ...Company Description At Aetosky, we build secure, sovereign software platforms that empower... ...This is a full-time hybrid role for an Application Tester based in New Delhi, with some work... ...will be responsible for testing mobile and web applications, creating and executing test...WebFull timeHybrid workWork from home
- ...EagleView, the leader in aerial imagery, is hiring a Senior Application Security Engineer to help validate that our services, applications, and... ...cryptography Preferred Experience: A deep understanding of web application design and services, such as but not limited to...Web
- ...Essential Functions/Responsibilities Configure and fine tune Application Security tests and vulnerability scans . Partner with Development... ...security tools including SAST, SCA, DAST ~ Experience with Web Application security testing like Web Pentesting , Fuzzing, Automated...Web
- ...Description Job Title : Open Source Technology Application Security Specialist Location : Kolkata , Bangalore Position Overview We are... ...with strong expertise in open-source technologies and modern web development frameworks such as React, Node.js, Python, and Angular...Web
- .... Key Responsibilities: Lead and mentor a team of 20+ Application Security Engineers, fostering a culture of technical excellence, ownership... ...tools (e.g., SAST, DAST, SCA, IAST). Strong knowledge of web application technologies, cloud platforms (AWS, Azure, GCP),...Web
- ...CYBR), is the global leader in Identity Security. Centered on privileged access management... ...identity – human or machine – across business applications, distributed workforces, hybrid cloud... ...relationship management (CRM) systems Knowledge of web security and best practices...WebHybrid work
