1 month ago

Senior application security analyst
Client of salarite

Location:

Jaipur

Industry:

Information Technology (IT)
Analytical & risk assessment abilities
Api security & token management (oauth2
jwt
etc.)
Knowledge of owasp top 10
cwe/sans
cvss scoring
Secure code review (manual and automated)
Skills
Analytical & risk assessment abilities
Api security & token management (oauth2
jwt
etc.)
Knowledge of owasp top 10
cwe/sans
cvss scoring
Secure code review (manual and automated)

Vacancies

3

Job Type

Full Time

Salary

Not Disclosed

Job Description

We are looking for an experienced Senior Application Security Analyst to lead the identification, analysis, and mitigation of application-level vulnerabilities. You will work closely with development teams, DevOps, and security architects to build secure applications and enforce security best practices throughout the SDLC.

Key Responsibilities:

  • Perform security assessments of web/mobile applications and APIs

  • Conduct manual and automated vulnerability scanning using tools like Burp Suite, OWASP ZAP, etc.

  • Identify and mitigate risks related to OWASP Top 10, SANS 25, and other known vulnerabilities

  • Collaborate with developers to review code and improve secure coding practices

  • Integrate security tools and checks in CI/CD pipelines

  • Respond to application security incidents, perform root cause analysis, and recommend fixes

  • Maintain threat models and assist in secure design reviews

  • Train engineering teams on application security awareness and remediation