5 Job openings found

10 Opening(s)
7.0 Year(s) To 12.0 Year(s)
10.00 LPA TO 18.00 LPA
AppSec (Application Security) Key Terms: Secure Coding: Writing software with security best practices to prevent vulnerabilities. Vulnerability: Weaknesses in an application that could be exploited. SAST (Static Application Security Testing): Code analysis to find vulnerabilities without executing the program. DAST (Dynamic Application Security Testing): Security testing of running applications to find vulnerabilities. Penetration Testing: Simulated ...
1 Opening(s)
3.0 Year(s) To 12.0 Year(s)
7.00 LPA TO 15.00 LPA
Leading a team that performs Security Control Validation, Red Team, Breached & AttackSimulation, Penetration Testing and VAPT assessments. Ensuring that Security Assessments for existing applications/systems are performed as perpolicy, track the compliance status, following up with application/system owners for closures ofthe security findings. Releasing dashboards and reports periodically to management ...
1 Opening(s)
8.0 Year(s) To 12.0 Year(s)
Not Disclosed by Recruiter
Job Title: DevSecOps Lead Engineer   Location: Pune, Maharashtra (Hybrid/Work from Office)   Experience Required: 8+ years   Position Overview: We are seeking an experienced DevSecOps Lead Engineer to join our dynamic team. The ideal candidate will have extensive experience in DevSecOps practices, with a strong focus on application security OR API security. This role requires hands-on ...
1 Opening(s)
2.0 Year(s) To 5.0 Year(s)
15.00 LPA TO 16.00 LPA
Job Role:   Leading a team that performs Application Security Testing, Server Configuration Audits and Vulnerability Assessments Ensuring that VAPT for existing applications/systems are performed as per policy, track the compliance status, following up with application/system owners for closures of the security findings. Releasing VAPT dashboards and reports periodically to management and relevant stake ...
1 Opening(s)
3.0 Year(s) To 10.0 Year(s)
7.00 LPA TO 15.00 LPA
Job Role:   Leading a team that performs Application Security Testing, Server Configuration Audits and Vulnerability Assessments Ensuring that VAPT for existing applications/systems are performed as per policy, track the compliance status, following up with application/system owners for closures of the security findings. Releasing VAPT dashboards and reports periodically to management and relevant stake ...

Drop Your CV

We will consider your Profile for future Jobs

Submit Profile