Average salary: Rs1,102,329 /yearly
More statsGet new jobs by email
- ...Perform manual internal and external penetration testing. Ability to communicate technical impact and business risk to a non-technical audience after the project Perform mobile application assessments on Android, iOS, BlackBerry and Windows Phone applications Utilize...Web
- ...responsibilities: o Perform automated testing of running applications and static code (SAST, DAST). o... ...discover and exploit vulnerabilities: web applications, internal applications,... ...work on application tools to perform security tests: AppScan, NetsSparker, Acunetix,...WebImmediate start
- ...Primary skills:Application Security,Application Security- Application Risk Profiling,Application Security... ...- Vulnerability Assessment/Penetration Testing,Application Security- Vulnerability Management,Application Security- Web Security,Application Security-...Web
- ...Overall – 8+ years of IT experience ~ 7+ years of application security Experience ~5+ years of Application Security testing Experience Must Have Skill : DAST/SAST/SCA... ...OWASP Top 10 and other security concerns for web applications Deep Understanding of OWASP Application...WebFull timeContract work
- ...Cloud Native Security Consultant Description Of Role The Security... ...experience with Cloud Native Application protection CNAPP Tools (Prisma... ...Microservices Architecture Web Application Firewall... ...Security Application Security testing for Web and Mobile as SAST/DAST...Web
- ...Application Security Expert – Red Team / Penetration Tester Position Overview We seek an experienced... ..., performing advanced penetration testing, and providing security insights throughout... ...full-scope red team engagements across web, mobile, cloud, network, and physical...WebFull time
- ...whole team crosses together. As Staff Application Security Engineer, you will play a pivotal role... ...rapidly. You will build security control testing at scale while balancing risk reduction... ...these platforms Prior experience across web security, secure coding, software...Web
- ...Essential Functions/Responsibilities Configure and fine tune Application Security tests and vulnerability scans . Partner with Development teams... ...security tools including SAST, SCA, DAST ~ Experience with Web Application security testing like Web Pentesting , Fuzzing,...Web
- ...: In this role, you will support Rackspace's application security program by implementing and maintaining security testing capabilities, including static and dynamic application... ...tools and manual testing techniques on web applications, APIs, containers, and other software...WebRemote jobNight shift
- ...Join Strategy s IT Security group as an Application Security Engineer and play a crucial role in safeguarding... ...modeling, secure code reviews, and security testing . Vulnerability Management:... ...and automated penetration testing of web, mobile, and cloud applications to detect...Web
- ...An ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and... ...vulnerabilities through hands-on penetration testing, assists developers in remediation... ...) tools, software composition scanners, Web Application Firewall (WAF) and bug bounty...Web
- ...team of seasoned Information Security Management professionals with... ...Vulnerability and Penetration Testing with atleast 2 years of relevant... ...identifying security vulnerabilities in applications and systems, analyzing the... ...Good Exposure to OWASP Top 10 Web Application, Mobile...WebFull time
- ...have extensive experience in conducting security testing on USSD, IVR platform and SIM card testing... ...in performing security tests of mobile application Android, iOS, Symbian, Blackberry for... ...relationship management skills Deep knowledge of databases and popular web applications...Web
- ...The position will report to the Head of Application Security and work in collaboration with the application... ...be accountable for application security testing of corporate built applications,... ...scanning tools. Understanding of API and Web security vulnerabilities. Familiarity...WebHybrid workLocal area
- ...We are seeking an experienced Application Security Engineer to join our team in India. The ideal candidate... ...field. ~ Strong understanding of web application security concepts and frameworks... ...or Python. ~ Experience with security testing tools like Burp Suite, OWASP ZAP, or...Web
- ...type standards from information security perspective. On privacy front,... ...We are looking for a Lead, Application Security who can drive the application... ...modeling, code review, and testing. • Assist in the development... ...providing security review of web applications, mobile...Web
- ...Castellum Labs is a Next Gen Cyber Security Technology Venture that... ...focus areas in Cyber Security are application security, network and infra... ...Vulnerability Detection, Pen Testing, App Testing (Dynamic & Static... ...understood the exploit model for web/applications well and can...WebFull timeImmediate start
- ...Description ThreatXIntel is a startup cyber security company focused on protecting... .... Specializing in cloud security, web, and mobile security testing and DevSecOps, the team at ThreatXIntel... ...are seeking an experienced SAP EXA Application Developer with strong hands-on...WebFreelance
- ...fast-growing startup that builds bespoke web-based applications for global clients. Our team consists... ...quality through basic technical reviews, testing coordination, and enforcing coding... ...information. We also recommend you visit Security Advice for more information. If you suspect...WebFull timeImmediate startFlexible hours
- ...and better. About the Role As an Application Security Engineer, you will get to work on the security of our apps/services - Web, Mobile and API-based at Scale. Implementing... ...Application Security Penetration Testing experience Hands on with Python/Shell...WebWorldwide
- ...be the following: Execute penetration tests and security assessments on internal and external... ...performing Manual as well as Automated application testing in an Agile environment. Update... ...Ability to implement OWASP Control on Web application and Ensure Security controls...Web
- ...Internet of Things, Collaboration, Security, Media services and Network... ...components and the overall application are robust and easy to maintain... ...using Spring Boot Login to any web application by using Selenium... ...devices and browsers Unit Testing through Junit framework SIT...WebShift work
- ...At ICICI Bank, Information Security Group believes in providing services... ...the spectrum. Our support application team performs application vulnerability... ...Support and Testing: Vulnerability Assessments &... ...Gateway security solutions (proxy, web filtering) Key Technologies:...Web
- ...is part of the evolving cyber security group which is laser-focused on... ...assessments, penetration testing, and source code review. Automate... ...of APIs or tools. Perform application source code security reviews... ...multiple application platforms like Web, iOS, Android, and cloud...WebWorldwide
- ...In this role, as an Application Security Engineer , you will work as a part of our security engineering... ..., including code reviewand dynamic testing. · Support and consult with product and... ...as multiple application platforms like Web, iOS, Android and cloud platform. · Support...WebFull timeWork at office
- ...the important strategic product security focus areas for the team... ...methodologies Perform product security testing on ServiceNow products... ...source code of the platform and applications Identify, communicate, and... ...~ Deep understanding of web application architecture and design...WebWork at officeRemote jobFlexible hours
- ...Cyber team, part of Global Information Security at Hitachi Digital. Our mission is to protect... ...You'll Be Doing As a Red Teaming & Web Application Security Specialist, you will be... ...exercises with deep web application penetration testing to proactively uncover and remediate...WebFull timeFlexible hours
- ...are We're a leading, global security authority that's disrupting our... ...world. Job summary As an Application Security Engineer within our... ...help safeguard the company's web applications and services by supporting... ..., and limited penetration testing. Participate in manual and...Web
- ...services and products, Atos is committed to a secure and decarbonized digital for its... ...information space. ASSOCIATE MANAGER -Application Security Testing & Code Review Experience : 5 -9... ...types of applications including mobile, web services, web apps and thick-client developed...WebFlexible hours
- ...to grow and transform global finance. Role Overview This role is critical for fortifying Verto's application security by focusing on penetration testing across Web, API, and Mobile platforms , while also embedding security automation directly into our development processes...WebFlexible hours
