Application Security Analyst – Vadodara – 2 to 5 Years Experience

Urgent

Job Overview

  • Date Posted
    30 August 2024
  • Location
  • Expiration date
    31 October 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

We are looking for an experienced Application Security Analyst to join our team at INDUSFACE. In this role, you will be responsible for ensuring the security of our applications, identifying vulnerabilities, and implementing security measures to protect our systems.

  • Perform security assessments and code reviews to identify potential vulnerabilities in applications.
  • Develop and implement security solutions to protect applications from threats.
  • Collaborate with the development team to integrate security practices into the software development lifecycle.
  • Monitor and respond to security incidents, conducting thorough investigations and providing remediation recommendations.
  • Stay updated on the latest security trends, tools, and technologies to ensure the organization remains protected against emerging threats.

Responsibilities:

Job Requirements

• Proven experience as an Application Security Analyst or in a similar role.
• Strong understanding of application security principles, tools, and techniques.
• Experience with security testing tools such as OWASP ZAP, Burp Suite, etc.
• Knowledge of secure coding practices and common security vulnerabilities (e.g., OWASP Top 10).
• Excellent problem-solving skills and attention to detail

Preferred Qualifications

• Relevant certifications such as CEH, OSCP, or CISSP.
• Experience with cloud security and securing cloud-based applications.
• Familiarity with DevSecOps practices and tools.

About the Company

INDUSFACE is a leading security solutions provider with a strong focus on application security. We are committed to delivering top-notch security services to our clients and maintaining the highest standards of integrity and excellence in everything we do.