Average salary: Rs1,102,329 /yearly
More statsGet new jobs by email
- ...Key Responsibilities: Application Security Nessus SAST DAST PT Burpsuit Qulays... ...Security- Vulnerability Assessment/Penetration Testing,Application Security- Vulnerability Management,Application Security- Web Security,Application Security-...Web
- ...Perform manual internal and external penetration testing. Ability to communicate technical impact and business risk to a non-technical audience after the project Perform mobile application assessments on Android, iOS, BlackBerry and Windows Phone applications Utilize...Web
- ...Key Deliverables Conduct application security testing, including manual code walkthroughs and using Burp Suite Prepare detailed testing reports... ...Responsibilities Perform both DAST and SAST testing for web and mobile applications Lead and manage teams for security...Web
- ...is a leading platform-enabled unified security operations company providing a comprehensive... ...code Analysis and Review Software/Application Penetration Testing Network Penetration Testing... ...Technical Skills Experience with web application penetration testing Familiarity...WebFull timeWork at office
- ...Overall – 8+ years of IT experience ~ 7+ years of application security Experience ~5+ years of Application Security testing Experience Must Have Skill : DAST/SAST/SCA... ...OWASP Top 10 and other security concerns for web applications Deep Understanding of OWASP Application...WebFull timeContract work
- ...Cloud Native Security Consultant Description Of Role The Security... ...experience with Cloud Native Application protection CNAPP Tools (Prisma... ...Microservices Architecture Web Application Firewall... ...Security Application Security testing for Web and Mobile as SAST/DAST...Web
- ...Company Description At Aetosky, we build secure, sovereign software platforms that... ...This is a full-time hybrid role for an Application Tester based in New Delhi, with some... ...Application Tester will be responsible for testing mobile and web applications, creating and executing...WebFull timeHybrid workWork from home
- ...Job Title: Application Security Engineer Job Summary: A Security Engineer will be responsible... ...reviews, code assessments, penetration testing, and overall application security evaluations... ...and incident response. # Expertise in web, mobile, and cloud security and...WebShift work
- ...Join Strategy s IT Security group as an Application Security Engineer and play a crucial role in safeguarding... ...modeling, secure code reviews, and security testing . Vulnerability Management:... ...and automated penetration testing of web, mobile, and cloud applications to detect...Web
- ...Essential Functions/Responsibilities Configure and fine tune Application Security tests and vulnerability scans . Partner with Development teams... ...security tools including SAST, SCA, DAST ~ Experience with Web Application security testing like Web Pentesting , Fuzzing,...Web
- ...: In this role, you will support Rackspace's application security program by implementing and maintaining security testing capabilities, including static and dynamic application... ...tools and manual testing techniques on web applications, APIs, containers, and other software...WebRemote jobNight shift
- ...Do We are seeking a highly experienced Principal, Application Security Engineer to lead and evolve our global application security... ..., including static and dynamic application security testing (SAST/DAST), threat modeling, web/mobile application and API penetration testing, and...WebRemote job
- ...An ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and... ...vulnerabilities through hands-on penetration testing, assists developers in remediation... ...) tools, software composition scanners, Web Application Firewall (WAF) and bug bounty...Web
- ...team of seasoned Information Security Management professionals with... ...Vulnerability and Penetration Testing with atleast 2 years of relevant... ...identifying security vulnerabilities in applications and systems, analyzing the... ...Good Exposure to OWASP Top 10 Web Application, Mobile...WebFull time
- ...Primary skills:Technology- Application Security- Application Security - ALL,Technology- Application... ...System- Advance,Technology- Mobile Testing- Mobile Security Testing,Technology-... ...and remediate security issues in web applications and APIs. Maintain and enhance...Web
- ...have extensive experience in conducting security testing on USSD, IVR platform and SIM card testing... ...in performing security tests of mobile application Android, iOS, Symbian, Blackberry for... ...relationship management skills Deep knowledge of databases and popular web applications...Web
- ...The position will report to the Head of Application Security and work in collaboration with the application... ...be accountable for application security testing of corporate built applications,... ...scanning tools. Understanding of API and Web security vulnerabilities. Familiarity...WebHybrid workLocal area
- ...Responsibilities: Lead and mentor a team of 20+ Application Security Engineers, fostering a culture of... .... Manage and optimize security testing programs (SAST, DAST, SCA, IAST, penetration... ..., SCA, IAST). Strong knowledge of web application technologies, cloud platforms...Web
- ...We are seeking an experienced Application Security Engineer to join our team in India. The ideal candidate... ...field. ~ Strong understanding of web application security concepts and frameworks... ...or Python. ~ Experience with security testing tools like Burp Suite, OWASP ZAP, or...Web
- ...OSCP certification, Penetration testing or OWASP Top 10, Team Management Classification... ...- Internal Job Title Senior Manager Application Security Testing - ISG Experience 8-9 Years... ...experience in automation of vulnerability and web scanners (e.g. Qualys, Nessus, AppScan,...Web
- ...type standards from information security perspective. On privacy front,... ...We are looking for a Lead, Application Security who can drive the application... ...modeling, code review, and testing. • Assist in the development... ...providing security review of web applications, mobile...Web
- ...Technical Lead – Application Security Location: Mumbai, India (Onsite) Experience Required: 20+ years... ...ideal candidate will spearhead security testing of applications, evangelize secure... ...across diverse technologies such as Web, Mobile, API etc. ✓ Participate and provide...WebPermanent employmentFull time
- ...At ICICI Bank, Information Security Group believes in providing services... ...the spectrum. Our support application team performs application vulnerability... ...Support and Testing: Vulnerability Assessments &... ...Gateway security solutions (proxy, web filtering) Key Technologies:...Web
- ...ENGINEER ~ Job Profile Details: Execute complex Application Security Code Review projects for different types of applications including mobile, web services, web apps and thick-client ~ Execute Application Penetration Testing projects as business demands Gain in-depth...WebFlexible hours
- ...and an air/ground launched stand-off autonomous system. Application Security Test Engineer Test Engineer Grade II/III (Code, Application,... ...experience in security application testing, strong understanding of web application and IoT security, experience with tools like Burp...Web
- ...In this role, as an Application Security Engineer , you will work as a part of our security engineering... ..., including code reviewand dynamic testing. · Support and consult with product and... ...as multiple application platforms like Web, iOS, Android and cloud platform. · Support...WebFull timeWork at office
- ...We are seeking a seasoned Application Security Architect to lead the design and implementation of... ...Design and implement secure architecture for web, mobile, cloud-native, and AI-driven... ...~ Hands-on experience with penetration testing , including use of tools like Metasploit...WebFlexible hours
- ...are We're a leading, global security authority that's disrupting our... ...world. Job summary As an Application Security Engineer within our... ...help safeguard the company's web applications and services by supporting... ..., and limited penetration testing. Participate in manual and...Web
- ...Cyber team, part of Global Information Security at Hitachi Digital. Our mission is to protect... ...You'll Be Doing As a Red Teaming & Web Application Security Specialist, you will be... ...exercises with deep web application penetration testing to proactively uncover and remediate...WebFull timeFlexible hours
- ...Description Job Title : Open Source Technology Application Security Specialist Location : Kolkata ,... ...in open-source technologies and modern web development frameworks such as React,... ...secure coding practices, and penetration testing methodologies. You will be...Web
