Application Security - Hyderabad, India - Digital Placement

    Default job background
    Description

    JobDescription:

    MustHave :

    Strong understanding ofembedded systems architecture and programming languages includingknowledge of security considerations for embedded developmentFamiliarity with embedded device operating systems andcommunication protocols Expertise in application securityprinciples threat modeling secure coding and vulnerabilityassessment Experience with security assessment tools like staticanalysis dynamic analysis and penetration testing Familiarity withtoolsets like Microsoft Threat Modeling OWASP Threat Dragon BlackDuck Coverity Burp Suite OWASP ZAP Nessus Nmap Metasploit etc.

    Stayupdated on cybersecurity threats andtrends

    Rolesand Responsibilities Leading andmanaging a team of application securityengineersDeveloping and implementing security strategies policies andprocedures for medical embedded devices andapplicationsConducting security assessments and vulnerability testing ofembedded devices andapplicationsCollaborating with development teams to ensure secure codingpractices and adherence to securitystandardsPerforming threat modeling and risk assessments forapplicationsProviding guidance and expertise in remediating securityvulnerabilities and implementing secure codingtechniquesConducting code reviews and security audits to identify potentialvulnerabilitiesKeeping uptodate with the latest security threats trends andindustry bestpractices Providingtraining and awareness programs to educate development teams onapplicationsecurityParticipating in incident response activities and providingguidance on securityincidentsCollaborating with crossfunctional teams to ensure security isintegrated throughout the software development lifecycle ofembedded devices andapplicationsEvaluating and recommending security tools and technologies toenhance applicationsecurityContributing to the development and improvement of securitypolicies standards andguidelines Activelyparticipating in security forums conferences and communities tostay current with the evolving threatlandscape

    security,embedded,application,applicationsecurity,devices