
Applications Security Engineer
2 days ago
Role Summary :
The application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support and guidance for software development :
- Integrating security tools, standards, and processes into the product life cycle (PLC)
- Perform regular vulnerability assessment and penetration testing for Infrastructure, web applications, web services, mobile apps
- Supporting the incident response and architecture review processes whenever application security expertise is needed
- Identify, analyse and assess technical and organisational cybersecurity vulnerabilities
- Identify attack vectors, uncover and demonstrate exploitation of technical cybersecurity vulnerabilities
- Test systems and operations compliance with regulatory standards
- Select and develop appropriate penetration testing techniques
- Organise test plans and procedures for penetration testing
- Establish procedures for penetration testing result analysis and reporting
- Document and report penetration testing results to stakeholders
- Deploy penetration testing tools and test programs
- Managing annual penetration testing services, including both expert consulting and managed service
- Providing manual penetration testing and standards gap analysis services to internal business and technology partners
- Managing application framework and perimeter security improvement projects.
- Supporting vendor due diligence assessments to ensure 3rd party software meets Lebara security standards
- Producing metrics reporting the state of application security programs and performance of development teams against & EXPERIENCE :
- Familiarity and ability to explain common security flaws and ways to address them (e.g., OWASP Top 10, Sans 25)
- Basic development or scripting experience and skills. JavaScript, React, Node, .Net and/or Java are preferred
- A basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS, protocols)
- Familiarity with some common security libraries and tools (e.g., static analysis tools, proxying / penetration testing tools)
- Knowledge of the SSDLC process and its components.
- Knowledge in SOA (service-oriented architecture), Rest API technology and the API Gateway concept
- Knowledge of one of the three leading cloud services : Azure, GCP or AWS
- Experience in pen testing IaaS, SaaS, PaaS services, Container servers
- Experience in pen testing cloud services such as AWS, Azure
- Should have experience in vulnerability risk scoring system EPSS, CVSS etc.
- Experience in using opensource vulnerability intelligence to predict
- Must be proficient with security configuration standards such as CIS benchmark, NIST etc.
- Experience in maintaining external attack surface security posture
- Should have experience with attack path management
- Should have experience in Red Teaming exercises
- Should have experience in defense evasion, lateral movements, and privilege escalations techniques
- Very good knowledge in MITRE ATT&CK Framework & TTPS
- Very good knowledge in Windows operating system
- Very good knowledge in Linux servers
- Experience in pentest tools such as Kali Linux, Nmap NSE, Bloodhound, Metasploit, Password Crackers, Mimi Katz etc.
- Experience in vulnerability's scanner such as Rapid7 InsightVM, Tenable.io, Burp Suite, OpenVAS, NMAP NSE etc.
- Very good knowledge in scripting languages such as bash, python, PowerShell etc.
- Experience in application technology security testing (white box, black box and code review)
- Understanding of Apache web server and Unix server operating systems
- Knowledge of standard SDLC practices
- Ideally a relevant certification such as CISSP, CEH, OSCP, or CSSLP
(ref:hirist.tech)-
Engineer, Application Security
3 weeks ago
Chennai, Tamil Nadu, India NielsenIQ Full timeEngineer - Application SecurityNielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units As the Application Security Engineer you will be responsible for integration ...
-
Application Security Engineer
2 days ago
Chennai, Tamil Nadu, India ALIQAN Technologies Full timeJob Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Mode : Contract Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)Role SummaryThe Application Security Engineer will play a key role in securing Lebaras applications and...
-
Application Security Engineer
16 hours ago
Chennai, Tamil Nadu, India Aliqan Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGreetings from ALIQAN TechnologiesJob Title: Application Security EngineerExperience: 5+ YearsDepartment:Technology – Information SecurityLocation: Chennai (Hybrid – 3 days from office)Reporting To: Application Security ArchitectWorking Hours: Full Time (9 hours/day)About LebaraLebara is a global telecommunications company, operating across Europe and...
-
Application Security Engineer
2 days ago
Chennai, Tamil Nadu, India IT Full timeJob Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)About Lebara :Lebara is a global telecommunications company, operating across Europe and several international markets...
-
Application security
16 hours ago
Chennai, Tamil Nadu, India Codincity Full time ₹ 15,00,000 - ₹ 20,00,000 per yearAbout the job Application security Exp - 5 ys About the Opportunity: Experienced Application Security Engineer to join a growing information security team responsible for securing next-generation, cloud-native financial technology systems, in the Chennai India. As our Senior Application Security Engineer, you will be responsible for owning application...
-
Applications Security Engineer
15 hours ago
Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time ₹ 9,00,000 - ₹ 12,00,000 per yearRole SummaryThe application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...
-
Web Application Firewall Security Engineer
1 week ago
Chennai, Tamil Nadu, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000About this Role:We are seeking a skilled Web Application Firewall (WAF) Security Engineer to join our Product Security team. As a WAF Security Engineer, you will be responsible for integrating, maintaining, and analyzing the tools and technologies used in securing products and applications.Key Responsibilities:Collaborate with Product Security Engineering...
-
Web Application Security
14 hours ago
Chennai, Tamil Nadu, India NETSACH GLOBAL Full time ₹ 8,00,000 - ₹ 10,00,000 per yearGreetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...
-
Secure Application Specialist
1 day ago
Chennai, Tamil Nadu, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title:Secure Application EngineerJob Description:As a Secure Application Engineer, you will be responsible for embedding security practices and controls across the development lifecycle. You will partner closely with software engineers, DevOps teams, and security stakeholders to build secure, scalable web applications and APIs.Key...
-
Lead Application Security Specialist
4 days ago
Chennai, Tamil Nadu, India beBeeApplication Full time ₹ 15,00,000 - ₹ 25,00,000Job Overview:We are seeking a skilled Application Security Engineer to conduct regular security assessments, identify vulnerabilities in applications, and work with development teams to design secure software systems.This role requires a deep understanding of software architecture, identifying potential attack vectors, and devising strategies to mitigate...