drjobs
Application Security
drjobs Application Security العربية

Application Security

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Hyderabad - India

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2522921
Job Description:

Must Have :
Strong understanding of embedded systems architecture and programming languages including knowledge of security considerations for embedded development Familiarity with embedded device operating systems and communication protocols Expertise in application security principles threat modeling secure coding and vulnerability assessment Experience with security assessment tools like static analysis dynamic analysis and penetration testing Familiarity with toolsets like Microsoft Threat Modeling OWASP Threat Dragon Black Duck Coverity Burp Suite OWASP ZAP Nessus Nmap Metasploit etc. Stay updated on cybersecurity threats and trends

Roles and Responsibilities
Leading and managing a team of application security engineers
Developing and implementing security strategies policies and procedures for medical embedded devices and applications
Conducting security assessments and vulnerability testing of embedded devices and applications
Collaborating with development teams to ensure secure coding practices and adherence to security standards
Performing threat modeling and risk assessments for applications
Providing guidance and expertise in remediating security vulnerabilities and implementing secure coding techniques
Conducting code reviews and security audits to identify potential vulnerabilities
Keeping uptodate with the latest security threats trends and industry best practices
Providing training and awareness programs to educate development teams on application security
Participating in incident response activities and providing guidance on security incidents
Collaborating with crossfunctional teams to ensure security is integrated throughout the software development lifecycle of embedded devices and applications
Evaluating and recommending security tools and technologies to enhance application security
Contributing to the development and improvement of security policies standards and guidelines
Actively participating in security forums conferences and communities to stay current with the evolving threat landscape

security,embedded,application,application security,devices

Employment Type

Full Time

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.