MENU
   
Welcome!! Register or Login

    Job details


Job Opportunity: Sr. Software Engineer - Application Security:

Job description:

Job Description

ONE OF THE PRODUCT COMPANY IN PUNE.

Essential tasks and Responsibilities:

- Setting strategic direction for application security within Org., including processes, tools, metrics, and reporting

- Performing code and design reviews of internal and customer-facing software products and solutions

- Providing training, education, consciousness, and communication to development and engineering groups

- Developing and implementing manual and automated security tests

- Designing, developing, and implementing software development policies, standards, procedures, and technical controls

- Participating in penetration testing activities, managing relationships with third party assessors

- Participating in incident handling and response

- Participating in M&A due diligence and integration processes

Appropriate qualifications

- 5+ years practice performing manual code review and analysis

- 5+ years practice with application security tools such as HP Fortify, Checkmarx CxSAST, or BlackDuck OSS
- Should have practice working on Threat Model

- Deep technical expertise and practice identifying, triaging, and remediating application vulnerabilities including the OWASP Top 10

- practice working with a variety of development tools, languages, and environments, including .NET, Java, PHP, Node.js, Ember, SQL Server, and Amazon Web Services

- practice working in a multi-tenant SaaS environment, service-oriented architecture and web service security

- practice with agile software development processes and methodologies

- Working expertise of source code repositories including Git

- practice developing and securing applications in AWS

Other details
» Department: Application Programming / Maintenance,  Application Programming / Maintenance Client Server Client Server
» Business Sector: Information technology - Software Information technology - Software
» expertise: application security,  application security, burp suite,  burp suite, cyber security,  cyber security, threat modeling,  threat modeling, owasp owasp
» Other expertise: cxsast,  cxsast,  blackduck,  blackduck,  app sec,  app sec,  checkmarx,  checkmarx,  hp fortify hp fortify
 
Recruiter details
»Employer's name RyTe4U Consultants
»Company Description:

One of the product development client of RyTe4U
»Email address: sonila@ryte4u.com
View similar jobs All Jobs by this recruiter

Skills:

Job Category: Advertising [ View All Advertising Jobs ]
Language requirements:
Employment type:
Salary: Unspecified
Degree: Unspecified
Experience (year): Unspecified
Job Location: Pune, Maharashtra
Company Type Employer
Post Date: 04/11/2024 / Viewed 46 times
Contact Information
Company:
Contact Email: sonila@ryte4u.com


Apply Online

Job Category:
Job Location:   
Enter Keywords (e.g. Consultant, IT):