Web Application Security Tester | Security Analyst
3 days ago
Company Description
TwinTech Solutions is a leading Digital Defense Consulting and Services firm specializing in advanced cybersecurity solutions. With over two decades of experience, our team holds prestigious accreditations such as GPEN, OSCP, CISSP, and ISO 27001, ensuring expertise across the cybersecurity domain. We adopt a client-focused approach to identify and mitigate organizational risks, delivering tailor-made solutions. Renowned for exceptional service quality, TwinTech Solutions is committed to driving impactful security measures for businesses worldwide.
Role Description
We are looking for a motivated Web Application Security Tester to join our security team. This role is ideal for candidates who are passionate about application security, ethical hacking, and vulnerability assessment. You will work with senior security engineers to identify, analyze, and report security weaknesses in web applications.
Key Responsibilities
• Perform vulnerability assessments and basic penetration testing of web applications under guidance.
• Identify common security issues such as SQL injection, XSS, CSRF, authentication flaws, and access control weaknesses.
• Use standard security testing tools (Burp Suite, OWASP ZAP, Nmap, etc.) for analysis.
• Document findings clearly with evidence, impact, and recommended remediation steps.
• Assist in retesting vulnerabilities after fixes are deployed.
• Learn and follow secure coding and testing practices based on OWASP Top 10 and industry standards.
• Support the team in research, proof-of-concept creation, and internal security reviews.
Required Skills
• Basic understanding of web technologies (HTTP, HTML, CSS, JavaScript).
• Familiarity with OWASP Top 10 and common web application vulnerabilities.
• Hands-on exposure (even academic or self-taught) with tools like Burp Suite, Nmap, DirBuster, Postman, etc.
• Good analytical thinking and curiosity to explore security weaknesses.
• Strong written documentation skills.
Preferred (Not Mandatory)
• Any internship or project experience in web security/pentesting.
• Certifications such as CEH, eJPT, Security+, or self-learning badges.
- • Basic understanding of Linux and scripting.
-
Web Application Security
1 week ago
Chennai, Tamil Nadu, India Netsach Global Full time ₹ 8,00,000 - ₹ 15,00,000 per yearGreetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...
-
Web Application Security
3 days ago
Chennai, Tamil Nadu, India NETSACH GLOBAL Full time ₹ 20,00,000 - ₹ 25,00,000 per yearGreetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...
-
Security Compliance Officer
5 days ago
Chennai, Tamil Nadu, India, Tamil Nadu SQ1 Security Full timeJob Overview:SQ1 Security is seeking an experienced Cybersecurity and Compliance Expert to lead and drive our initiatives toward achieving SOC 2, ISO 27001, GDPR, and HITRUST certifications.Key Responsibilities:• Develop and Maintain Security Frameworks: Design, implement, and maintain information security policies, procedures, and controls aligned with...
-
Endpoint Security Engineer L2
2 weeks ago
Chennai, Tamil Nadu, India Sattrix Information Security Full time ₹ 18,00,000 per year• Position:Device management L2 Support Engineers• Location:Mumbai• Work Mode & Shifts:Work from office (rotational shifts)• Budget:15-18 LPA• Experience:At least 5 Years of experience out of which, minimum 4 years of relevant experience in Endpoint Security domain.Skill required (combination of any 2/3 skills):Sentinal OneCarbon BlackAruba -...
-
Security Analyst
1 day ago
Chennai, Tamil Nadu, India, Tamil Nadu Novac Technology Solutions Full timeGreetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats, including malware, phishing, suspicious network...
-
Security Compliance Officer
2 weeks ago
Chennai, Tamil Nadu, India SQ1 Security Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Overview:SQ1 Security is seeking an experienced Cybersecurity and Compliance Expert to lead and drive our initiatives toward achieving SOC 2, ISO 27001, GDPR, and HITRUST certifications.Key Responsibilities:• Develop and Maintain Security Frameworks: Design, implement, and maintain information security policies, procedures, and controls aligned with...
-
Application security
1 week ago
Chennai, Tamil Nadu, India Codincity Digital Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per yearExp - 5+ysAbout the Opportunity:Experienced Application Security Engineer to join a growing information security team responsible for securing next-generation, cloud-native financial technology systems, in the Chennai India. As our Senior Application Security Engineer, you will be responsible for owning application security program. This role will entail...
-
Cyber Security Associate/ Penetration tester
10 hours ago
Chennai, Tamil Nadu, India Tsur Consultancy Services Full time ₹ 2,00,000 - ₹ 6,00,000 per yearRole & responsibilitiesThis is a rare and exciting opportunity for Freshers to join as Trainee / Associate Penetration tester (Security tester) in our quickly evolving team.The role is within a flexible and dynamic organisation and feeds into the whole group IT structure.You will be involved in multiple security projects and processes across the business in...
-
Web Security
2 weeks ago
Chennai, Tamil Nadu, India LexDash Full time ₹ 15,00,000 - ₹ 25,00,000 per yearLexDash Technologies is an AI-powered Multilingual Document Intelligence startup based in Chennai. We make it easier for clients to communicate and connect across languages. Our fast-paced culture values innovation, hands-on learning, and agility. Our global customers include international law firms, government media offices, and leading corporates in...
-
Senior Application Security Engineer
5 days ago
Chennai, Tamil Nadu, India, Tamil Nadu Bahwan CyberTek Full time• Proficiency in Application Security, API, AI- Vulnerability Assessment/Penetration Testing, red teaming• Highly skilled and proficient in manual and automated testing using OWASP Top 10 for Web, API, AI LLM, SANS 25, Agentic AI and MITRE ATT&CK and ATLAS framework• Depth of experience with authentication and authorization frameworks such as Azure AD,...