Senior Application Security Engineer

4 weeks ago


Pune, India Talentmatics Full time

Position – Staff Application Security Engineer

Staff role – 8+ Years

Location: Pune (Hybrid)


What You'll Need:

  • 8+ years experience with Application security.
  • Experience with application security standards such as OWASP ASVS/Top 10, CWE 25.
  • Experience with common security libraries, security controls, and common security flaws.
  • Outstanding collaboration and partnership skills, with proven ability to drive results across teams.


Here's a closer look at this key role:

  • Manage and continuously improve the external bug bounty program, including setting program scope, rules of engagement, and incentives for researchers to participate.
  • Triage reported vulnerabilities from the bug bounty program, prioritize them based on risk and impact assessments, and coordinate with internal development teams for timely resolution.
  • Regularly evaluate the performance and results of the bug bounty program, identify areas for improvement, and implement enhancements to mature the program over time.
  • Collaborate with external bug bounty platforms or vendors to ensure the program's effectiveness and efficiency.
  • Actively engage with external security researchers, fostering a collaborative relationship to encourage their participation in the bug bounty program and to facilitate effective communication throughout the vulnerability disclosure process.
  • Conduct manual verification of security issues identified through automated scans, manual tests or reported by external researchers to validate their severity and impact.
  • Collaborate with cross-functional teams to prioritize and address identified vulnerabilities based on risk and impact assessments.
  • Track and report on the status of vulnerability remediation efforts, including providing regular updates to stakeholders.
  • Stay informed about emerging security threats, industry best practices, and relevant regulations to continuously improve the effectiveness of our vulnerability management program. Experience with Security and Privacy threat modeling new features.
  • Analyze vulnerabilities and proactively target root causes by creating tools for codebase scanning, establishing effective patterns and systems, and enhancing security training for engineers.
  • Assist teams in threat modeling and cultivating a security mindset for their features, leveraging dedicated security expertise to complement the existing skills of our engineers.
  • Investigate user security issues, utilizing product knowledge and logs to understand incidents and proposing improvements to monitoring for quicker detection of similar issues.



  • Pune, India Zensar Technologies Full time

    Job Title:Application Security Engineer or API Security with Devsecops L3 roleLocation:PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 roleLocation: PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 role Location: Pune Years of exp - 8 to 10 years Summary: The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 roleLocation: PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ YearsLocation: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS /Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security Engineer Staff role – 8+ Years Location: Pune (Hybrid) What You'll Need: 8+ years experience with Application security. Experience with application security standards such as OWASP ASVS /Top 10, CWE 25. Experience with common security libraries, security controls, and common security flaws. Outstanding...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ Years Location: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS/Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India KONTEMPORE RESEARCH ANALYTICS PRIVATE Full time

    We are hiring Senior Application Security Engineer for a leading global technology company in India. Experience : 5-9 yearsLocation : Pune (on-site)Note : preference will be given to those who have a career gap of 1.5 years or more for this role.Job SummaryThe Application Security Engineer will be in charge of assessing the security of different types of...


  • Pune, India Zensar Technologies Full time

    Job Title:Application Security Engineer with DevSecOps (Lead role)Location:PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role) Location: Pune Summary: The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Gruve Full time

    Job Title : Senior Security EngineerLocation: PuneAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission...


  • pune, India eQ Technologic Full time

    Job Description for Senior Software Engineer (Security) Looking to leapfrog your career? We are looking for innovative, accomplished, and passionately motivated team members for collaborating towards the growth of eQ’s softwares that can rival the best in the world. You will contribute to our next generation Cloud Ready products by working together...


  • Pune, India Talentmatics Full time

    Position –Staff Application Security EngineerStaff role – 8+ YearsLocation: Pune (Hybrid)What You'll Need:8+ years experiencewithApplication security.Experience with application security standards such asOWASP ASVS /Top 10, CWE 25.Experience withcommon security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India Gruve Full time

    Job Title: Senior Security EngineerLocation: PuneAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission is...


  • Pune, India Gruve Full time

    Job Title: Senior Security EngineerLocation: PuneAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission is...


  • pune, India Gruve Full time

    Job Title : Senior Security Engineer Location: Pune About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our...


  • Pune, India Gruve Full time

    Job Title : Senior Security Engineer Location: Pune About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our...