TC-CS-NGSO TEM-Application Security-Senior-CBE

Trivandrum, KL, IN, 695581

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

CTM Senior – DevSecOps

As part of our Cyber Security team, you will help secure cloud/on-prem applications and platform while ensuring seamless development, build and deployment capabilities. You will be responsible for the security assessment of infrastructure and applications, setting up processes and guidelines. You will work closely with DevOps, architects, developers and QA teams to build highly reliable and secure products. You shall also perform in-depth analysis of security test results and create report that describes findings, exploitation procedures, risks and recommendations.

 

The opportunity

We’re looking for Senior Security Consultant with expertise in DevSecOps. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of new service offerings. You will work with other infrastructure, DevOps and application engineers to understand client business needs, provide expertise around application and cloud service development, as well as define and own clear guardrails, alerts, and Security as Code (SaC) deployments.

 

Your key responsibilities

  • Expertise In executing large scale application security programs
  • Expertise in Shift left security concept and security in DevOps
  • Understanding of agile software development principles and security practices
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Strong knowledge of software supply chain vulnerabilities and the ability to effectively communicate methodologies and techniques with development teams
  • Provide technical leadership and advise to junior team members on application security engagements.
  • Develop automated solutions that mitigate risks throughout the organization.
  • Support policies and vulnerability analysis using application security testing infrastructure including (SAST, DAST, SCA, IAST, and API Security)
  • Ensure these tools deliver maximum value for both security and developer stakeholders.
  • Support integration and automation efforts to ensure that security testing is an integral and painless part of code development.
  • Partner with and train developers in how to deliver secure code.
  • Track, prioritize and drive remediation of code vulnerabilities.
  • Develop and foster effective working relationships within both Security and IT teams to ensure that projects are delivered securely and on-time.

 

Skills and attributes for success

  • Experience with performing manual and automated SAST assessments.
  • Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc.) updated and familiarized with the latest exploits and security trends.
  • Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, HCL AppScan, BurpSuite)
  • Familiarity with static code analysis tools and services (CheckMarx, Snyk, Fortify Static Code Analysis tool, Veracode, Coverity, IBM AppScan Source)
  • Experience in developing a DevSecOps CI/CD pipeline completely using open source tools.
  • Experience with SCM tools like Github, Gitlab, Bitbucket and their ability to integrated with CI/CD pipelines by using webhooks, actions, etc.
  • Experience with implementing different phases of CI/CD like secret scanning, SAST, SCA, DAST, Infrastructure as code, compliance as code, vulnerability management.
  • Optimizing the pipeline to produce the best results and ability to plan a maturity model for the DevSecOps program.
  • Understanding of web-based application vulnerabilities (OWASP Top 10).
  • Experience with scripting / programming skills (e.g., Python or PowerShell or Java or Perl etc.).

To qualify for the role, you must have

  • BE/ B.Tech/ MCA.
  • Minimum of 3 years of full-time work experience in SAST, SCA, DAST and DevSecOps.
  • Knowledge of Windows, Linux, UNIX, any other major operating systems.
  • Strong Excel and PowerPoint skills.


Ideally, you will also have

  • Familiarity with programming languages such as Java, JavaScript, Python and Angular
  • Strong knowledge of relevant Security Standards (OWASP) and how to apply them to the software development lifecycle in a large agile environment.
  • Experience performing security analysis on web applications and APIs.
  • Experience working in an Agile environment.


What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you


 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: AppSec Jobs

Tags: Agile APIs Application security Automation Bitbucket Burp Suite Checkmarx CI/CD Cloud Code analysis Compliance DAST DevOps DevSecOps Exploits GitHub GitLab IAST Java JavaScript Linux Open Source OWASP Perl PowerShell Python SAST Scripting SDLC Security analysis Security assessment Strategy UNIX Veracode Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Startup environment

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.