Application Security Analyst – 1 to 7 years

Urgent

Job Overview

  • Date Posted
    23 May 2023
  • Location
  • Expiration date
    1 June 2024
  • Experience
    1 Year
  • Gender
    Any
  • Qualification
    Bachelor Degree

Job Description

Company: Hexaware Technologies Ltd.

Job Vacancies: One Position

Level: Executive/Senior Executive/Deputy Manager

Job Location: Mumbai or Chennai

Job Summary:

We are seeking an experienced Application Security Analyst to join our team. The ideal candidate will be responsible for identifying and addressing vulnerabilities and security risks in software applications. They conduct security assessments, analyze code, and provide recommendations to ensure the confidentiality, integrity, and availability of applications. They work closely with development teams to implement secure coding practices and mitigate security threats.

Key Responsibilities:

  • Knowledge on Secure SDLC
  • Application security audits
  • Penetration Testing / Application Scanning
  • Knowledge on ITGC controls
  • Review secure application design and architecture
  • Analyzes your application’s source code for vulnerabilities before compiling and running them (SAST & DAST)
  • Run attack simulation use cases to study the application responses.
  • Measure dynamic testing analyzes running code by running attack simulations and studying how the application responds etc…
  • Application security-related certification preferable CSSLP, CASE, CWASP

Qualifications & Experience:

Multiple positions are available. Please share your detailed resume, we will map you qualification and experience against suitable position.