Application Security Engineer

3 months ago


Anywhere in IndiaMultiple LocationsBangalore Widasconcepts India Private Limited Full time

About Us :

WidasConcepts is a vibrant product engineering group with a sharp focus on agile deliverables. A placebrimming with big new data technologies, innovative products, and like-minded people. The key to our success has been the avid problem solvers at work who are passionate, pragmatic and bring the best to the table. We are headquartered in Germany with a subsidiary in Bangalore & Switzerland which is the one of core Development team of WidasConcepts.

Your Day-to-Day Work : be a part of cidaas and cnips, the leading cloud services in Europe. We are a company committed t maintaining the highest security standards for our products and services. With your in-depth knowledge of software development, API security and your certain hacker mentality, you will identify and mitigate vulnerabilities before they can be Area of Responsibility Develop and implement secure coding practices for software development projects to protect against common security vulnerabilities.


- Perform comprehensive security assessments, code reviews and penetration tests for web

applications, APIs, and internal systems to identify vulnerabilities.


- Design, implement and manage web application firewalls (WAFs) to protect against web application attacks.


- Lead API security initiatives, including the design, testing and implementation of secure API strategies to ensuring data privacy and compliance with industry standards.


- Work with development teams to integrate security measures into the development lifecycle and CI/CD pipelines.


- Develop and maintain documentation related to API security policies, procedures, and standards.


- Keep abreast of the latest security threats, vulnerabilities, and mitigations, especially related to web applications and APIs.


- Train and guide development and security teams on best practices for secure coding and vulnerability management.


- Think like a hacker to proactively identify security weaknesses and develop strategies to prevent security breaches and data we look for in you Bachelor's degree in computer science, information security or a related field.


- At least 3 years of experience in IT security with a focus on software development and API security.


- Proven experience with web application firewalls (WAFs), penetration testing and Strong understanding of web application vulnerabilities (OWASP Top 10) and mitigation techniques.


- Proficiency in programming languages such as JavaScript, Python, Golang or similar with a focus onsecure coding practice.


- Experience with security testing tools (e.g. Burp Suite, OWASP ZAP, Postman for API testing).


- Familiarity with cloud security principles and experience securing cloud-based environments.


- Certifications such as CISSP, OSCP, GWAPT or other relevant security certifications are Excellent problem-solving skills and the ability to think like an attacker to identify and remediate security vulnerabilities.


- Strong communication skills and the ability to make complex security issues understandable to non technical stakeholders.

(ref:hirist.tech)

  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer (Location: Hybrid/ Remote India) RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced...


  • Anywhere in India/Multiple Locations Avalara Technologies Pvt ltd Full time

    Job Description : What You'll Do : In this role you will have the opportunity to engage with the best and brightest engineers and architects as they build our future application and service capabilities, while ensuring our current generation solutions continue to deliver the trust and reliability our customers expect. If you want to make a big...


  • Anywhere in India/Multiple Locations HIKING IT Full time

    UPDATE : Working hours are US hours (EST) time from 6:00 pm or 6:30 pm IST to 2 am or 2:30 am IST. We need immediate joiners who can focus only on this project. Job Title : Application Security Consultant (INTL= INDIA). Duration : 6 months. Location : India, 100% REMOTE. depending on years of experience in Application Security. Overview : The Application...

  • Docker Engineer

    3 months ago


    Remote/Anywhere in India/Multiple Locations TalentPulse Consultant Full time

    Job Description : We are seeking a passionate and skilled Docker Engineer to join our growing team. You will play a key role in designing, implementing, and maintaining containerized applications using Docker and related technologies. You will leverage your expertise to optimize our container infrastructure for performance, scalability, and...


  • India Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company. As Aquanow grows, so does the risk surrounding its cloud...


  • India Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...


  • india Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central role...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central role...


  • bangalore, India Zynga Full time

    Job Summary: We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • bangalore, India Zynga Full time

    Job Summary:We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • bangalore, India Zynga Full time

    Job Summary:We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • Anywhere in India/Multiple Locations IT Full time

    Overview : We are looking for a highly skilled and experienced Microsoft Security SME/Architect to join our team. The ideal candidate will have extensive expertise with the Microsoft security suite, specifically Microsoft Defender for Cloud and Microsoft Defender for Office 365. This role involves leading the configuration of endpoint security solutions,...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects. Responsibilities ...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects. Responsibilities Generate...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects.ResponsibilitiesGenerate...


  • india TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as Gartner's...


  • bangalore, India Condé Nast Technology Lab Full time

    JOB DESCRIPTION Condé Nast is a global media company, home to iconic brands including Vogue, The New Yorker, GQ, Glamour, AD, Vanity Fair and Wired, among many others. The company's award-winning content reaches 84 million consumers in print, 367 million in digital and 379 million across social platforms, and generates more than 1 billion video views each...


  • bangalore, India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects.ResponsibilitiesGenerate...