Key Responsibilities
- Application Security (Primary Focus)
Perform in-depth secure code reviews threat modelling and design-level security assessments.
Conduct web mobile and API penetration testing and collaborate with engineering teams for timely remediation.Integrate and manage SAST DAST IAST and SCA tools within CI / CD pipelines.Provide actionable guidance to developers on secure coding practices and architecture.Research and assess emerging application-layer threats and propose mitigation strategies.Review third-party libraries open-source components and APIs for security risks.Information Security (Secondary Support)Support security risk assessments for applications and services across the enterprise.
Assist in incident response activities specifically for application-related issues.Contribute to compliance and audit readiness (ISO 27001 SOC2 GDPR etc.).Support broader InfoSec collaboration in areas such as cloud security IAM and enterprise vulnerability management.Required Skills & Qualifications
79 years of hands-on experience in Application Security roles.Strong knowledge of OWASP Top 10 CWE / SANS Top 25 threat modelling methodologies.Deep practical experience with AppSec testing tools (Burp Suite OWASP ZAP Veracode Checkmarx Fortify etc.).Comfortable working with CI / CD pipelines and DevSecOps practices.Ability to clearly document and communicate technical issues and remediation steps to engineering teams.Good understanding of cloud security principles (AWS Azure GCP).Exposure to container security (Docker Kubernetes).Familiarity with microservices security API gateways and serverless security.Required Experience :
Manager
Key Skills
Academics,CSSD,Logistics Transportation,Housekeeping,Corrosion
Employment Type : Full-Time
Experience : years
Vacancy : 1