35000 - 50000 INR - Monthly
Gurugram, Haryana, India
Information Technology
Full-Time
Hyrmus
Overview
Cybersecurity Application Security Consultant – DevSecOps
Location: Bhopal, Madhya Pradesh
Type: Permanent | Salary: ₹50,000/month
About the Role:
Join as a DevSecOps-focused Application Security Consultant! You'll lead security integration across the SDLC—ensuring secure design, development, and deployment of applications.
Key Responsibilities:
- Integrate security into CI/CD pipelines (DevSecOps)
- Perform SAST, DAST, IAST, and SCA
- Conduct threat modeling & security architecture reviews
- Guide teams on secure coding and OWASP best practices
- Automate security testing using tools like Burp Suite, ZAP, Checkmarx, SonarQube, etc.
- Support incident response and maintain security documentation
Required Skills:
- 3+ years in AppSec with DevSecOps focus
- Strong in OWASP Top 10, secure coding, and vulnerability management
- Familiar with tools: Jenkins, GitLab, Azure DevOps, Fortify, etc.
- Hands-on with scripting (Python/Bash) and container security (Docker/Kubernetes)
- Excellent communication and problem-solving skills
Preferred:
- Degree in CS/IT/Cybersecurity
- Certifications like CEH, OSCP
- Knowledge of ISO 27001, NIST, GDPR compliance
- Familiarity with languages like Java, .NET, Python, Node.js
Job Types: Full-time, Permanent
Pay: ₹35,000.00 - ₹50,000.00 per month
Schedule:
- Day shift
Work Location: On the road
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in