hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Application Security Engineer

2.00 to 5.00 Years   Mumbai City   19 Dec, 2021
Job LocationMumbai City
EducationNot Mentioned
SalaryNot Disclosed
IndustryManufacturing
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

*QUALIFICATION: Graduate (BSc. IT, BE, B Tech.) with Information Security Certifications CEH (Certified Ethical Hacking), Certified Application Security Engineer (CASE), CISSPEXPERIENCE: Candidate must have strong experience in application security assessment. threat modeling, code review, static and dynamic testing.Candidate must have strong understanding of common security libraries, security controls, and common security flaws.Candidate must have experience on performing application vulnerability Management, penetration testing, application & API security assessment.Candidate must have experience with OWASP, static/dynamic analysis, and common security toolsCandidate must have basic knowledge of development or scripting experienceCandidate must have experience of identifying security issues through code review during entire SDLC cycleA basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS, protocols)Experience of working with developersCandidate must have good communication skills (written & verbal both)Key Roles and Resposbilities:He / She will responsible for performing application security assessment, code review, API security assessment.Participate in and support application security reviews and threat modeling, including code review and static / dynamic testing.Ensure that security across all aspects of the software is uniform by setting up checkpoints.Perform threat modeling for applications determine the potential threats and vulnerabilities to an application and identify points where applications are most vulnerable.Based on assessment results explore the threats that each application is exposed to and ranks them on a severity scaleRecommend the countermeasures that could be developed to secure applicationHe / She need to facilitate and support the preparation of security releasesHe / She need to support product and development teams in the area of application security.Assist in creation of best security development practices and security trainings for developers, *QUALIFICATION: Graduate (BSc. IT, BE, B Tech.) with Information Security Certifications CEH (Certified Ethical Hacking), Certified Application Security Engineer (CASE), CISSPEXPERIENCE: Candidate must have strong experience in application security assessment. threat modeling, code review, static and dynamic testing.Candidate must have strong understanding of common security libraries, security controls, and common security flaws.Candidate must have experience on performing application vulnerability Management, penetration testing, application & API security assessment.Candidate must have experience with OWASP, static/dynamic analysis, and common security toolsCandidate must have basic knowledge of development or scripting experienceCandidate must have experience of identifying security issues through code review during entire SDLC cycleA basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS, protocols)Experience of working with developersCandidate must have good communication skills (written & verbal both)Key Roles and Resposbilities:He / She will responsible for performing application security assessment, code review, API security assessment.Participate in and support application security reviews and threat modeling, including code review and static / dynamic testing.Ensure that security across all aspects of the software is uniform by setting up checkpoints.Perform threat modeling for applications determine the potential threats and vulnerabilities to an application and identify points where applications are most vulnerable.Based on assessment results explore the threats that each application is exposed to and ranks them on a severity scaleRecommend the countermeasures that could be developed to secure applicationHe / She need to facilitate and support the preparation of security releasesHe / She need to support product and development teams in the area of application security.Assist in creation of best security development practices and security trainings for developers

Keyskills :
firewallnetworkingcustomer relationsidspenetration testingcode reviewmusic makingthreat modelingcommercial modelssecurity controlsinformation security

Application Security Engineer Related Jobs

© 2019 Hireejobs All Rights Reserved