Application Security Engineer

2 days ago


Chennai, Tamil Nadu, India ALIQAN Technologies Full time

Job Title : Application Security Engineer

Experience : 5+ Years

Department : Technology Information Security

Location : Chennai (Hybrid 3 days from office)

Mode : Contract

Reporting To : Application Security Architect

Working Hours : Full Time (9 hours/day)

Role Summary
The Application Security Engineer will play a key role in securing Lebaras applications and services by integrating security standards into the software development lifecycle, conducting vulnerability assessments, penetration testing, and providing expert security guidance across technology teams.

Key Responsibilities :

- Integrate security tools, standards, and practices into the product lifecycle (PLC).

- Perform vulnerability assessments and penetration testing for infrastructure, applications, services, and mobile apps.

- Provide manual penetration testing and gap analysis.

- Support incident response, architecture reviews, and vendor due diligence.

- Manage penetration testing services (in-house and external).

- Develop and maintain security improvement projects for application frameworks and perimeter defenses.

- Produce and present application security metrics and reports for stakeholders.

- Collaborate with developers and architects to drive secure coding practices and SSDLC adoption.

Skills & Experience :

Must-Have Skills :

- Security Frameworks & Standards : Strong knowledge of industry-standard security frameworks like OWASP Top 10, SANS 25, and MITRE ATT&CK.

- SDLC & Architecture : A deep understanding of the Secure Software Development Lifecycle (SSDLC), Service-Oriented Architecture (SOA), REST APIs, and API Gateways.

- Penetration Testing : Hands-on experience with penetration testing across various environments, including IaaS, SaaS, PaaS, containers, and cloud services (AWS/Azure/GCP).

- Tools : Proficiency with essential security tools such as Burp Suite, Rapid7 InsightVM, Tenable.io, OpenVAS, Kali Linux, Metasploit, Nmap, and BloodHound.

- Scripting & OS : Strong proficiency in scripting languages like Python, Bash, and PowerShell, along with experience in Windows/Linux OS security and web servers like Apache/Unix.

- Risk & Compliance : Solid knowledge of risk scoring systems (EPSS, CVSS) and compliance standards (CIS Benchmark, NIST).

Preferred Skills :

- Offensive Security : Experience with Red Teaming, including defense evasion, lateral movement, and privilege escalation techniques.

- Security Management : Familiarity with external attack surface management.

- Certifications : Relevant security certifications such as CISSP, OSCP, CEH, or CSSLP.

- Coding : Basic coding experience in languages like JavaScript, React, Node.js, .NET, or Java.

(ref:hirist.tech)

  • Chennai, Tamil Nadu, India NielsenIQ Full time

    Engineer - Application SecurityNielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units As the Application Security Engineer you will be responsible for integration ...


  • Chennai, Tamil Nadu, India Aliqan Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Greetings from ALIQAN TechnologiesJob Title: Application Security EngineerExperience: 5+ YearsDepartment:Technology – Information SecurityLocation: Chennai (Hybrid – 3 days from office)Reporting To: Application Security ArchitectWorking Hours: Full Time (9 hours/day)About LebaraLebara is a global telecommunications company, operating across Europe and...


  • Chennai, Tamil Nadu, India IT Full time

    Job Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)About Lebara :Lebara is a global telecommunications company, operating across Europe and several international markets...

  • Application security

    21 hours ago


    Chennai, Tamil Nadu, India Codincity Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    About the job Application security Exp - 5 ys About the Opportunity: Experienced Application Security Engineer to join a growing information security team responsible for securing next-generation, cloud-native financial technology systems, in the Chennai India. As our Senior Application Security Engineer, you will be responsible for owning application...


  • Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role SummaryThe application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...


  • Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time

    Role Summary :The application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...


  • Chennai, Tamil Nadu, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    About this Role:We are seeking a skilled Web Application Firewall (WAF) Security Engineer to join our Product Security team. As a WAF Security Engineer, you will be responsible for integrating, maintaining, and analyzing the tools and technologies used in securing products and applications.Key Responsibilities:Collaborate with Product Security Engineering...


  • Chennai, Tamil Nadu, India NETSACH GLOBAL Full time ₹ 8,00,000 - ₹ 10,00,000 per year

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • Chennai, Tamil Nadu, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title:Secure Application EngineerJob Description:As a Secure Application Engineer, you will be responsible for embedding security practices and controls across the development lifecycle. You will partner closely with software engineers, DevOps teams, and security stakeholders to build secure, scalable web applications and APIs.Key...


  • Chennai, Tamil Nadu, India beBeeApplication Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Overview:We are seeking a skilled Application Security Engineer to conduct regular security assessments, identify vulnerabilities in applications, and work with development teams to design secure software systems.This role requires a deep understanding of software architecture, identifying potential attack vectors, and devising strategies to mitigate...