Average salary: Rs1,518,905 /yearly
More statsGet new jobs by email
- ...testing. Ability to communicate technical impact and business risk to a non-technical audience after the project Perform mobile application assessments on Android, iOS, BlackBerry and Windows Phone applications Utilize scanning tools when necessary. Complete...Web
- ...scripting language like perl/ php/ python/ bash Expertise in web application penetration testing and network penetration testing Good... ...guidelines for database, server, firewall etc. Good knowledge of secure software development standards, process, techniques and tools...Web
- ...Key Deliverables Conduct application security testing, including manual code walkthroughs and using Burp Suite Prepare detailed testing reports... ...Responsibilities Perform both DAST and SAST testing for web and mobile applications Lead and manage teams for security...Web
- ...implementing detections for vulnerabilities on all the latest web application technologies. You will also be expected to fine-tune existing... ...CVEs with zero false positives for the Qualys Web Application Security product. Efficient problem-solving and troubleshooting skills...Web
- ...Key Responsibilities: Conduct comprehensive application security assessments, focusing on the OWASP Top 10 for web and mobile applications. Utilize vulnerability assessment tools to identify and analyze security risks within applications and systems. Collaborate with...Web
- ...Join Strategy s IT Security group as an Application Security Engineer and play a crucial role in safeguarding Strategy s software applications while using... ...: Conduct manual and automated penetration testing of web, mobile, and cloud applications to detect security flaws....Web
- ...ENGINEER ~ Job Profile Details: Execute complex Application Security Code Review projects for different types of applications including mobile, web services, web apps and thick-client ~ Execute Application Penetration Testing projects as business demands Gain in-depth...WebFlexible hours
- ...you need for this opportunity Must have skills required: Application Security, threat modeling, Security Automation, Vulnerability... ...security at build-time. Conduct security assessments of Urbints web apps, APIs, cloud-native services, and internal tooling using...WebPermanent employmentFull timeContract workHybrid workShift work
- ...develop and sustain several mobile apps and web services published externally as well as... ...team members and managers. Ensure security guidelines are always followed while developing... ...written. Proficient with Microsoft applications and computer skills, MS Office suite,...WebPermanent employmentFull timeLocal areaImmediate startRemote jobHome officeShift work
- ...everyone. Underpinned by AI, data science, and a secure data foundation, our platform makes data... ...impact. Position Summary The Application Security Engineer position at Domo plays an... ...cloud, microservices, mobile, desktop and web. Assist with recruiting activities and...Web
- ...to grow and transform global finance. Role Overview This role is critical for fortifying Verto's application security by focusing on penetration testing across Web, API, and Mobile platforms , while also embedding security automation directly into our development processes...WebFlexible hours
- ...Pen Tester is responsible for conducting security pen testing monitoring and auditing... ...Duties In addition to performing internal application and product security assessments the Senior... ...of embedded systems mobile applications web applications ~ Conduct research for the...WebFull time
- ...economic inclusion.The Role : TripleLift is seeking a Senior Application Security Engineer to join our team full-time. We are an established company... ...threats like API abuses, business logic flaws, and common web vulnerabilities. - Collaborate with product and engineering teams...WebFull time
- ...real-time insights they can act on, with secure, easy-to-use, AI-powered data experience that... ...in the MITRE ATT&CK Framework and its application to all levels of monitoring, detection, and... ...services, security tools, and logging. Deep Web Research Skills: Skilled in conducting non...Web
- ...summary: We are seeking a highly skilled Security Consultant to join our Cisco Secure... ...Ensure seamless and secure access to applications and services while optimizing network performance... ...Cisco Umbrella to provide secure web access and advanced threat protection....WebRemote job
- ...About the Role We are seeking a skilled and passionate Red Team Security Consultant to join our cybersecurity team. The ideal candidate... ...reviews. Perform manual security assessments for web applications, APIs, and client-server applications. Simulate sophisticated...Web
- ...Duck Software Inc. helps organizations build secure high-quality software minimizing risks... ...productivity. Black Duck a recognized pioneer in application security provides SAST SCA and DAST... ...Orchestration tools Docker Swarm & Kubernetes ~ Web application servers particularly Tomcat...WebFull timeLocal area
- ...Responsibilities and Key Deliverables: Provide security consultancy on specialist strategic... ...in performing security review against applications deployed in cloud. Experience in container... ...in application security review of Web, Mobile and API. Ability to assess and...Web
- ...identified vulnerabilities or explain the security testing service offerings • Overall... ...• Participate in calls to understand the application security testing requirements • Prepare... ...automated security scan on the application using web vulnerability scanner and analyze the...WebPermanent employmentFull timeHybrid work
- .../ Expectations from the Role 1 Deploying and managing security solutions and applications in a complex environment In-depth experience working... ...end point protection, XDR, network/host-based firewalls, DLP, web proxies, and troubleshooting network issues...Web
- ...Key Responsibilities: Security Testing & Assessment: Conduct security evaluation and threat assessments of embedded systems, mobile applications, web applications, and cloud services. Perform white-box and black-box penetration testing. Circumvent security protections...Web
- Good experience in application and mobile security Conduct vulnerability assessment that involves scanning IT assets and services, discovering... ...research and data analysis Possesses hands-on knowledge of Web or Mobile application Security VAPT. · 3+ years in web...Web
- ...We are seeking a highly skilled Security Architect / Consultant to join our team. The ideal... .... Work on SAP HANA, SAP ABAP, Web Dynpro, API, and CPI security frameworks... ...Implement and manage SAP FIORI security for application access and authentication. Perform risk...Web
- ...SailPoint, we're building the future of Identity Security. Our new Identity Graph product helps... ...life with clean, scalable, and intuitive web experiences. This is a hands-on... ...to apply to join our team. All qualified applicants will receive consideration for employment...WebWork at office
- ...learn new things. We are looking for an experienced Full Stack Web Developer having 8+ years of developmental experience , with... ...Architecture and System Design # Should have worked on Agentic AI application # Lang Chain and Lang Graph Understanding # Strong...WebPermanent employmentImmediate startRemote jobWork from homeFlexible hoursShift work
- ...A Security Architect with industry experience of 10+ years with hands-on experience in various... ...L3 support and integration with customer applications/platforms Expertise in the following... ...Service Oriented Architecture (SOA), web and mobile architectures, client/server architecture...WebHybrid workFlexible hours
- HackerOne is a global leader in offensive security solutions. Our HackerOne Platform combines AI with the ingenuity of the largest... ...and/or bug bounty programs. ~ Basic understanding of web and mobile application security, including familiarity with the OWASP Top 10. ~1...WebApprenticeshipHybrid workWork at officeLocal areaRemote jobFlexible hoursShift workNight shiftDay shiftAfternoon shift
- ...experienced and technically proficient Security L3 Engineer to join our client's team through... ...sophisticated cyber threats. Cloud & Web Security : Implement and manage cloud... ...solutions using Zscaler and deploy robust web application security with Akamai WAF (Web...Web
- ...Description Role : Senior Security Analyst - Appsec/VA/PT Experience : 4-6 years Location : Mumbai, Pune Key Responsibilities Perform web application security testing and identify vulnerabilities. Conduct mobile application security testing for Android/...Web
- ...Position Summary We are seeking a skilled and passionate Red Team Security Consultant to join our cybersecurity team. The ideal candidate... ...reviews. Perform manual security assessments for web applications, APIs, and client-server applications. Simulate sophisticated...Web
