Application Security Engineer

4 weeks ago


Chennai, Tamil Nadu, India ALIQAN Technologies Full time

Job Title : Application Security Engineer

Experience : 5+ Years

Department : Technology Information Security

Location : Chennai (Hybrid 3 days from office)

Mode : Contract

Reporting To : Application Security Architect

Working Hours : Full Time (9 hours/day)

Role Summary
The Application Security Engineer will play a key role in securing Lebaras applications and services by integrating security standards into the software development lifecycle, conducting vulnerability assessments, penetration testing, and providing expert security guidance across technology teams.

Key Responsibilities :

- Integrate security tools, standards, and practices into the product lifecycle (PLC).

- Perform vulnerability assessments and penetration testing for infrastructure, applications, services, and mobile apps.

- Provide manual penetration testing and gap analysis.

- Support incident response, architecture reviews, and vendor due diligence.

- Manage penetration testing services (in-house and external).

- Develop and maintain security improvement projects for application frameworks and perimeter defenses.

- Produce and present application security metrics and reports for stakeholders.

- Collaborate with developers and architects to drive secure coding practices and SSDLC adoption.

Skills & Experience :

Must-Have Skills :

- Security Frameworks & Standards : Strong knowledge of industry-standard security frameworks like OWASP Top 10, SANS 25, and MITRE ATT&CK.

- SDLC & Architecture : A deep understanding of the Secure Software Development Lifecycle (SSDLC), Service-Oriented Architecture (SOA), REST APIs, and API Gateways.

- Penetration Testing : Hands-on experience with penetration testing across various environments, including IaaS, SaaS, PaaS, containers, and cloud services (AWS/Azure/GCP).

- Tools : Proficiency with essential security tools such as Burp Suite, Rapid7 InsightVM, Tenable.io, OpenVAS, Kali Linux, Metasploit, Nmap, and BloodHound.

- Scripting & OS : Strong proficiency in scripting languages like Python, Bash, and PowerShell, along with experience in Windows/Linux OS security and web servers like Apache/Unix.

- Risk & Compliance : Solid knowledge of risk scoring systems (EPSS, CVSS) and compliance standards (CIS Benchmark, NIST).

Preferred Skills :

- Offensive Security : Experience with Red Teaming, including defense evasion, lateral movement, and privilege escalation techniques.

- Security Management : Familiarity with external attack surface management.

- Certifications : Relevant security certifications such as CISSP, OSCP, CEH, or CSSLP.

- Coding : Basic coding experience in languages like JavaScript, React, Node.js, .NET, or Java.

(ref:hirist.tech)

  • Chennai, Tamil Nadu, India Aliqan Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Greetings from ALIQAN TechnologiesJob Title: Application Security EngineerExperience: 5+ YearsDepartment:Technology – Information SecurityLocation: Chennai (Hybrid – 3 days from office)Reporting To: Application Security ArchitectWorking Hours: Full Time (9 hours/day)About LebaraLebara is a global telecommunications company, operating across Europe and...


  • Chennai, Tamil Nadu, India IT Full time

    Job Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)About Lebara :Lebara is a global telecommunications company, operating across Europe and several international markets...


  • Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Role SummaryThe application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...


  • Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time

    Role Summary :The application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...


  • Chennai, Tamil Nadu, India Vitasta Consulting Full time

    Primary/General Job Purpose :- Encourage Shift Left Mindset - Proactively embed security requirements, by influencing implementation of security & privacy patterns from the start of the development cycle- Implement via Influence - Influence stakeholders such as Product Owners, Solution Architects, Developers, Testers, Engineers & others to include security...


  • Chennai, Tamil Nadu, India NETSACH GLOBAL Full time ₹ 5,00,000 - ₹ 25,00,000 per year

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • Chennai, Tamil Nadu, India TVS Credit Services Ltd Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Application SecurityRole Summary:We are looking for a someone specializing in VA/PT to support our Information security operations. The role will focus on performing vulnerability assessments, attack surface monitoring, penetration testing (manual & automated), and providing remediation guidance to application owners. The ideal candidate will have hands-on...


  • Chennai, Tamil Nadu, India Jaguar Security Services Full time ₹ 1,20,000 - ₹ 3,00,000 per year

    Security Shift Supervisor will be responsible for managing end-to-end security operations of the shift and will be responsible for the safety & security of employees and assets at the site.Security Shift Supervisor will report to Security Site Lead and Corporate Security Agent/ Corporate Security Agent Manager.Experience Required:Minimum graduate with 5+...

  • Security Engineer

    1 week ago


    Chennai, Tamil Nadu, India Sutherland Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    We are seeking a Security Engineer with experience in enterprise application and cloud security. You will define and enforce security standards, manage compliance, and implement safeguards for AI/telephony data flows.Responsibilities:Define enterprise security frameworks and guardrails.Implement API security practices.Conduct vulnerability assessments and...


  • Chennai, Tamil Nadu, India TaskUs Full time ₹ 24,00,000 - ₹ 60,00,000 per year

    Job Description About TaskUs: TaskUs is a provider of outsourced digital services and next-generation customer experience to fast-growing technology companies, helping its clients represent, protect and grow their brands. Leveraging a cloud-based infrastructure, TaskUs serves clients in the fastest-growing sectors, including social media, e-commerce,...