Senior Application Security Engineer

7 days ago


India Apollo Full time

Your Role

& Mission

The Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack.

Responsibilities

Select or build tooling to help developers build secure code Provide overall security architectural advice to Engineering and IT Manage issues sourced from penetration tests and bug bounty programs Participate in the security champions program Help Product, Engineering and IT incorporate security requirements into new products from inception Assist in the creation and maintenance of Security Risk Models for new projects and existing systems

Skills & Competencies

6+ Years of Web Application Security experience. Strong experience with vulnerability management, or penetration testing is required. Extensive experience in conducting Architectural Reviews and Threat Models frequently is required. Strong knowledge of common AppSec issues and tooling (e.g. SCA, SAST, DAST). Strong software development skills, can do coding and read code. Strong Communication and Influencing skills. Should have worked in SaaS environment. Should have extensive knowledge of Open Redirect, OAuth, and CSRF. Strong Linux knowledge is a plus. Experience with cloud services, ideally GCP is a plus. Certifications: OSCP/OSWE/CEH: At least 1 Certification is a plus.

#LI-JM1



  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india Apollo Full time

    Your Role & Mission The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide...


  • india NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...


  • India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are looking...


  • India TalentOla Full time

    Requirements: Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues. Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an extensive...


  • india Sumo Logic Full time

    Senior Site Reliability Engineer: Application Security  *** This role can be remote - from anywhere in India. Application Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our...


  • india 3M Consultancy Full time

    Job Description This is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties:         Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis.         Protect users by...


  • india Cynosure Corporate Solutions Full time

    Senior Cloud Security Engineer Chennai, India Experience: 8+ years   Your Role and Responsibilities   Work with the infrastructure team and provide expert advice on securing our use of Azure cloud and AWS services, Kubernetes and containers in particular, provide guidance and a level of oversight for Azure and AWS network security and Key Vault ...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...


  • india Insight Global Full time

    Position Overview: As an Application Security Engineer, you will drive the security of our entire product suite. You will have the opportunity to partner with multiple product teams to champion secure coding practices and secure-by-design development principles. RESPONSIBILITIES: Support application security reviews and threat modeling Perform application...


  • india Insight Global Full time

    Position Overview: As an Application Security Engineer, you will drive the security of our entire product suite. You will have the opportunity to partner with multiple product teams to champion secure coding practices and secure-by-design development principles. RESPONSIBILITIES: Support application security reviews and threat modeling Perform application...


  • India sar hr Full time

    Job Description : 6 years years of experience in security engineering, security operations, or systems engineering with cyber security engineering responsibilities. Bachelor's degree in computer science, or related technology degree. Lead the design, implementation, and ongoing maintenance of our vulnerability management program, encompassing...


  • India Hireflex247 India Full time

    **IT Application Security Champion**: Location: Bangalore Remote **Please note this is a Senior Expert Role - Only if you have 5+ years of experience and have the necessary certification only apply.** - You will be working for Premium Client - a Global French multinational information technology services and consulting company_ - Must have worked with...


  • India Pluralsight Full time

    Job Description: The Senior Product Security Engineers work together with engineering teams to build secure products.They are also responsible forleading Secure Software Development Lifecycle (Secure-SDL) initiatives that can improve the security posture of our platform. Duties/responsibilities Support and enable engineering teams in building secure...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Work within a dedicated security engineering function that accelerates the delivery of creative and secure capabilities for cloud products. Design and implement security architectures for cloud-based systems. Build security control framework and generic reference architectures for cloud...


  • India STAFIDE Full time

    Job Description Over ons: Stafide is de primaire plek voor technisch talentadvies en biedt uitgebreide werkmogelijkheden door heel Europa. Onze missie is duidelijk: moeiteloos werkzoekenden met werkgevers verbinden, met focus op de snelle veranderingen van technologie. Met onze onvergelijkbare expertise en standvaste toewijding, zijn we gespecialiseerd in...


  • india Pluralsight Full time

    Job Description: The Senior Product Security Engineers work together with engineering teams to build secure products.They are also responsible forleading Secure Software Development Lifecycle (Secure-SDL) initiatives that can improve the security posture of our platform.  Duties/responsibilities Support and enable engineering teams in building secure...

  • Security Architect

    2 months ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...