Application Security Engineer

Year    Pune, Maharashtra, India

Job Description

  • Help define consistent Secure Software Development Lifecycle practices
  • Ensure end-to-end security of Enterprise apps
  • Improve secure coding practices, application security requirements, automation, training, and metrics
  • Integrate threat modeling practices into the Software Development Lifecycle
  • Help build secure products and standards around emerging technologies and using existing standards and security practices
  • Perform Security Architecture and Low Level Application Security Design review involving: Data Protection, Authentication and Authorizations, Web Application Security and Network Securit
  • Collaborate with product development and solution teams proactively to manage software security risk aligned with business goals
  • Maintain active understanding of industry practices for secure software development and incident response

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2937575
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year