The Job logo

What

Where

IT Security Analyst

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
Join an innovative team at the world's largest financial technology provider as an IT Security Analyst. Develop API security policies, conduct SAST and DAST using tools like Veracode and Burp Suite. Requires 2+ years of experience in application security with knowledge of cryptography, IAM, and threat management.

Job description 

About the team:

It’s an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world’s largest global provider dedicated to financial technology solutions!

 

What you will be doing:

  • Develop policy and standards for API security.
  • Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy.
  • Experience and knowledge in Burp Suite tool for dynamic testing (DAST).
  • Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management)

 

What you bring:

  • At least 2 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, Veracode
  • Experience and knowledge in static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy.
  • Experience and knowledge in Burp Suite tool for dynamic testing (DAST).
  • Primarily responsible for application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management).
  • Knowledge of security technologies (encryption, data protection, design, privilege access, etc.)
  • Proficiency in time management, communications, decision making, presentation and organizational skills
  • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules
  • Excellent decision-making, analytical and problem solving skills
  • Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization
  • Experience establishing and maintaining effective working relationships with employees and/or clients
  • Strong knowledge of development and application security
  • Hands-on experience performing application API security assessment, static and dynamic security assessments with tools such as: Burpsuite, OWASP ZAP, AppScan, WebInspect, Fortify, Veracode, Checkmarx, etc.
  • Knowledge of OWASP Top 10/ SANS Top 25, identify vulnerabilities via manual and automated testing methods and how to effectively remediate vulnerabilities associated with each
  • Expert knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors
  • Experience conducting risk assessments and performing threat modeling of applications
  • Ability to collaborate with teams remotely
     
Set alert for similar jobsIT Security Analyst role in Bengaluru, India
FIS Logo

Company

FIS

Job Posted

3 months ago

Job Type

Full-time

WorkMode

On-site

Experience Level

3-7 Years

Category

Software Engineering

Locations

Bengaluru, Karnataka, India

Qualification

Bachelor or Master

Applicants

Be an early applicant

Related Jobs

Volvo Group Logo

IT-security review officer

Volvo Group

Bengaluru, Karnataka, India

Posted: 10 months ago

In the role as an IT-security reviewer, you will review IT-solutions and ensure adherence to our security framework, with a focus on COTS and SaaS solutions. Conduct security reviews, create reports, and present findings to stakeholders. Identify risks, weaknesses, and provide recommendations. Collaborate with teams and stakeholders to improve the review process. Stay updated on security trends, tools, and techniques.