Empleos actuales relacionados con App Security Specialist - Ciudad de México, Ciudad de México - Cognizant Technology Solutions


  • Ciudad de México, Ciudad de México Inter-Con Security Systems A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Security Billing Specialist to join our team at Inter-Con Security Systems. As a key member of our financial operations team, you will be responsible for aiding with account billings and collections, ensuring accurate and timely processing of invoices and payments.Key ResponsibilitiesInvoice...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    Job Title: Security SpecialistAt Nuvit Service, we are seeking a highly skilled Security Specialist to join our team.Job Summary:The Security Specialist will work closely with our team to identify and address hardening compliance gaps across our entities. This role requires a strong understanding of vulnerability scanning and reporting, as well as excellent...


  • Ciudad de México, Ciudad de México Edenred A tiempo completo

    About EdenredEdenred is a global leader in the design, communication, and delivery of transactional and loyalty programs. We connect employees, companies, and merchants all around the world, improving the life of millions of people every day.Our MissionWe strive to be the best at what we do, and we're committed to innovation, quality, and customer...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    Job Title: Security Compliance Specialist Job Summary: We are seeking a highly skilled Security Compliance Specialist to join our team at Nuvit Service. As a key member of our security team, you will play a critical role in helping us homologate our tool and process to measure hardening compliance across our entities. Key Responsibilities: * Assess and...

  • IT Security Specialist

    hace 5 días


    Ciudad de México, Ciudad de México Hedera Hashgraph, LLC A tiempo completo

    Job SummaryWe are seeking a highly skilled IT Security Specialist to join our team at Hedera Hashgraph, LLC. As a key member of our global IT team, you will play a pivotal role in safeguarding our IT environment by identifying, analyzing, and managing internal and external attack surfaces.Key ResponsibilitiesConduct thorough reviews and assessments of...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the RoleWe are seeking a highly skilled Information Security Engineer to join our team at Nuvit Service. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesCoordinate the onboarding of log sources to Splunk Enterprise Security, ensuring seamless data...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    Job Title: Security Compliance SpecialistAt Nuvit Service, we are seeking a highly skilled Security Compliance Specialist to join our team. As a key member of our security team, you will play a critical role in helping us homologate our tool and process to measure hardening compliance across our entities.Responsibilities:Assess hardening compliance gaps...

  • Security Specialist

    hace 5 días


    Ciudad de México, Ciudad de México Selina A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Security Specialist to join our team at Selina. As a key member of our security team, you will be responsible for maintaining a safe and secure environment for our guests and employees.Key ResponsibilitiesPatrol and monitor premises and personnel to ensure a safe and secure environmentPerform...


  • Ciudad de México, Ciudad de México Solera A tiempo completo

    About the RoleSolera is seeking a skilled Application Security Specialist to join our team. As a key member of our Application Security Team, you will be responsible for pentesting APIs, Web Apps, Mobile Apps, and Web Services.Key Responsibilities:Collaborate with the Dev Team to remediate security vulnerabilities.Conduct vulnerability assessments and...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    Job DescriptionAt Nuvit Service, we are seeking a highly skilled Security Operations Specialist to join our team. As a key member of our security team, you will be responsible for monitoring and responding to security incidents in a proactive and reactive manner.Key ResponsibilitiesMonitor and analyze system behavior to detect and respond to security...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the RoleWe are seeking a highly skilled Security Operations Specialist to join our team at Nuvit Service. As a key member of our security team, you will be responsible for monitoring and analyzing security-related data to identify potential threats and vulnerabilities.Key ResponsibilitiesRespond to detected attacks reactively through the analysis of...


  • Ciudad de México, Ciudad de México 1210 Kyndryl Mexico S. de R.L. de C.V. A tiempo completo

    About the RoleWe are seeking a highly skilled Network Security Specialist to join our team at 1210 Kyndryl Mexico S. de R.L. de C.V. As a key member of our IT team, you will be responsible for ensuring the security and integrity of our computer networks.Key Responsibilities:Install, maintain, and troubleshoot computer networks to ensure optimal performance...


  • Ciudad de México, Ciudad de México Solera A tiempo completo

    About SoleraSolera is a leading company in the field of application security, and we are seeking a highly skilled individual to join our team as an Application Security Specialist.The RoleWe are looking for a talented professional to work as a member of our Application Security Team to perform penetration testing, vulnerability assessments, and security...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the RoleWe are seeking a highly skilled Sailpoint Identity Security Specialist to join our team at Nuvit Service. As a key member of our team, you will be responsible for configuring and integrating Sailpoint solutions to ensure robust identity security for our clients.Key ResponsibilitiesConfigure and adapt Sailpoint IIQ tool for optimal...


  • Ciudad de México, Ciudad de México IBM A tiempo completo

    About the RoleThis position is part of IBM's Consulting team, where you will work in one of our Client Innovation Centers, delivering technical and industry expertise to clients worldwide. Our centers provide locally based skills and expertise to drive innovation and adoption of new technology.Your Key ResponsibilitiesAs an Application Security Specialist,...


  • Ciudad de México, Ciudad de México Kyndryl Inc. A tiempo completo

    About the RoleWe are seeking a highly skilled Security Firewall Specialist to join our team at Kyndryl Inc.The ideal candidate will have a strong background in network security and firewall management, with experience in troubleshooting, switching, and routing.Key ResponsibilitiesInstall, maintain, and troubleshoot security firewalls in a complex,...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    Job Title: Security Specialist IntermediateAt Nuvit Service, we are seeking a highly skilled Security Specialist Intermediate to join our team.Job Summary:The successful candidate will work closely with our team to help homologate the tool and process to measure hardening compliance across SanUS entities. This role will involve assessing hardening compliance...


  • Ciudad de México, Ciudad de México F5 A tiempo completo

    Job Title: Enterprise Network Security SpecialistThe Enterprise Network Security Specialist is a critical role within F5 Global Services, focusing on Advanced Web Application Firewalls (WAF) and Application Firewall Management (AFM) products.Key Responsibilities:Provide Tier-3 support for F5 Global Services, ensuring timely and effective resolution of...

  • IT Security Specialist

    hace 5 días


    Ciudad de México, Ciudad de México Avery Dennison A tiempo completo

    Job SummaryAvery Dennison Corporation is seeking a highly skilled IT Security Specialist to join our global IT team in Mexico. As a key member of our team, you will be responsible for safeguarding our IT environment by identifying, analyzing, and managing internal and external attack surfaces.Key ResponsibilitiesConduct thorough reviews and assessments of...


  • Ciudad de México, Ciudad de México 0360 BSS Mexico A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at 0360 BSS Mexico. As a key member of our Security Operations Center, you will play a critical role in protecting our organization's digital assets from cyber threats.Key ResponsibilitiesRespond to cyber security incidents in accordance with our incident response policy...

App Security Specialist

hace 4 meses


Ciudad de México, Ciudad de México Cognizant Technology Solutions A tiempo completo

We're hiring

At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place to Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives providing career growth and development opportunities. #WelcomeToCognizant

We have an exciting opportunity for an exceptional individual to work supporting one of our clients as Senior Engineer - Application Security (admin role)

The Senior Engineer - Application Security will work with in-depth knowledge of both strategies and acceptable risk tolerances across a broad scope of applications. Close collaboration and alignment with business teams, application development teams and security operations will be required. As such, strong technical knowledge, security expertise and exceptional abilities in building and maintaining working relationships and organizational savvy will be required. High level communication and presentation skills are required.

Roles & Responsibilities:

- Report to the Global Manager of Application Security with responsibility for implementing AppSec technology security strategy.

- Maintain knowledge of Company systems, applications, and security process and services.

- Develop findings based on application security principles, deliver findings to application teams, and assist in remediation.

- Threat model applications and advocate for controls that protect the business against financial loss occurring from application exploits, data exposure, fraud, & social engineering.

- Provide escalation path for security inquiries, issues, and incidents across the scope of applications.

- Review specification documents of functional and non-functional requirements for new features, functionalities, and enhancements in application technology space. Drive the execution of applications security roadmap by effectively documenting and communicating requirements to all stakeholders at the appropriate level and cadence.

- Analyze and determine the impact of new issues, functionality, and technology to existing business and system security processes and recommend adjustments needed to align with changing trends, behaviors, or performance.

- Effectively, consistently, and proactively communicate security issue status, and related information to cross-functional teams and at all levels.

- Conduct research on industry trends and maintain knowledge of competitive landscape and digital innovations.

- Develop subject matter expertise of client brands, product lines, customers, and industries.

Required Skills:

- 4-7 years' experience in Application Development & Security roles including experience in vulnerability management, process implementation, and business collaboration.

- VAPT (Application)

- DAST

- SAST

- DevSecOps

- Demonstrated experience with application security penetration testing and toolsets.

- Demonstrated experience software threat modeling & application architecture review.

- Excellent oral and written communication with ability to explain common application vulnerabilities and remediation paths.

- Common Application Vulnerabilities & Remedies

- Build Pipeline and CI/CD Security Integration

- Manual Security Testing

- Cloud, SRE knowledge

Why Cognizant?

Improve your career in one of the largest and fastest growing IT services providers worldwide.

Receive ongoing support and funding with training and development plans.

Have a highly competitive benefits and salary package.

Get the opportunity to work for leading global companies.

We are committed to respecting human rights and build a better future by helping your minds and the environment.

We invest in people and their wellbeing.

We create conditions for everyone to thrive. We do not discriminate based on race, religion, color, sex, age, disability, nationality, sexual orientation, gender identity or expression, or for any other reason covered.

At Cognizant we believe than our culture make us stronger

Join us now.

#BeCognizant #IntuitionEngineered

Igualdad de Empleo y Política de Acción Afirmativa: Cognizant es un empleador que ofrece igualdad de oportunidades. Todos los solicitantes calificados recibirán consideración para el empleo sin distinción de sexo, identidad de género, orientación sexual, raza, color, religión, origen nacional, discapacidad, estado de veterano protegido, edad o cualquier otra característica protegida por la ley.