Application Security Engineer – India – 2 to 4 Years Experience

15 August 2024
Urgent

Job Overview

  • Date Posted
    15 August 2024
  • Location
  • Expiration date
    19 October 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

Wipro is seeking a skilled Application Security Engineer with a strong focus on Application Security Code Review. The ideal candidate will have experience in identifying security vulnerabilities in applications and will work closely with development teams to ensure secure coding practices.

Responsibilities:

  • Conduct thorough security code reviews to identify potential vulnerabilities.
  • Collaborate with development teams to remediate identified security issues.
  • Develop and maintain security best practices and guidelines for application development.
  • Perform security assessments and provide actionable recommendations.
  • Stay updated with the latest security trends and technologies.
Job Requirements

• 2 to 4 years of experience in application security and code review.
• Strong knowledge of secure coding practices and vulnerability identification.
• Familiarity with common security tools and technologies.
• Excellent analytical and problem-solving skills.
• Strong communication skills and the ability to work collaboratively.

Preferred Qualifications

• Experience with secure development life cycles (SDLC).
• Certifications such as CISSP, CEH, or similar are a plus.
• Experience in a similar role within a large organization.

About the Company

Wipro is a leading global information technology, consulting, and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics, and emerging technologies to help our clients adapt to the digital world and make them successful.