Application and Cloud Security Specialist

RSPL HQ - Pune

Redaptive, Inc.

Redaptive enables organizations to achieve their corporate sustainability initiatives and energy goals faster, easier, and at greater scale than they could do on their own.

View all jobs at Redaptive, Inc.

Apply now Apply later

Redaptive is looking for an Application and Cloud Security Specialist for our India team who will work closely with the global IT team and be a cybersecurity leader for the Redaptive India team.    The role will involve partnering with the Cyber Security Manager and other members of the technology team to build and maintain our organizational information security posture. We are looking for someone who thrives in a fast - paced environment, can use great judgement to make decisions and display empathy and resilience. You will need to be creative and collaborative with problem solving and execute team wide initiatives. In this role, you will be responsible for ensuring the security of our application environments and cloud infrastructure. Your primary focus will be on identifying vulnerabilities, implementing security measures, and ensuring compliance with industry standards and regulations. Although this position will be based in Pune, the ideal candidate will exhibit a strong willingness to work with a team dispersed across India and globally. 

Job Responsibilities

  • Responsibilities:
  • Application Security:
  • Conduct security assessments and vulnerability analyses for applications, including web and mobile applications.
  • Implement and manage application security tools (e.g., static and dynamic analysis, SAST, DAST).
  • Collaborate with development teams to integrate security practices into the software development lifecycle (SDLC).
  • Review and assess security design and architecture for new and existing applications.
  • Respond to and manage security incidents related to applications.
  • Cloud Security:
  • Design, implement, and manage security controls for cloud environments (e.g., AWS, Azure, Google Cloud Platform).
  • Perform regular security assessments and audits of cloud infrastructure to ensure compliance with best practices and regulatory requirements.
  • Develop and enforce cloud security policies and procedures.
  • Monitor and analyze cloud security logs and events for potential threats.
  • Collaborate with cloud service providers to address security issues and implement improvements.
  • Risk Management:
  • Identify, assess, and mitigate security risks associated with applications and cloud infrastructure.
  • Develop and maintain incident response plans for application and cloud security breaches.
  • Conduct risk assessments and vulnerability assessments on a regular basis.
  • Compliance and Documentation:
  • Ensure adherence to relevant regulations and standards (e.g., GDPR, HIPAA, PCI-DSS) for application and cloud security.
  • Maintain comprehensive documentation of security policies, procedures, and incident responses.
  • Prepare and present security reports and metrics to management and stakeholders.

Job Requirements

  • Strong knowledge of application security principles, including secure coding practices and threat modeling.
  • Experience with cloud security tools and platforms (e.g., AWS Security Hub, Azure Security Center, Google Cloud Security).
  • Proficiency in security assessment tools and methodologies (e.g., static/dynamic analysis, penetration testing).
  • Familiarity with scripting and programming languages (e.g., Python, Java, JavaScript) is a plus.
  • Self-sufficient and able to complete assigned work with minimal supervision
  • Strong communication ability and experience translating technical information into understandable concepts for other business units
  • Positive attitude
  • Comfortable in a flexible and fast-moving environment

Experience and Education

  • Bachelor’s degree in Computer Science, Information Security, or a related field. Relevant experience may be substituted.
  • Minimum of 3-5 years of experience in application security, cloud security, or a related role.
  • Relevant certifications such as CISSP, GWAPT, CEH, or AWS Certified Security – Specialty are highly desirable.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0
Category: CloudSec Jobs

Tags: Application security Audits AWS Azure CEH CISSP Cloud Compliance Computer Science DAST GCP GDPR GWAPT HIPAA Incident response Java JavaScript Pentesting Python Risk assessment Risk management SAST Scripting SDLC Security assessment Vulnerabilities

Perks/benefits: Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.