Application Security Engineer

4 weeks ago


india Claranet Full time

About The Role

Role summary

Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. 

Our team is growing, and we need inspiring people to join us and help us to continue to build a world leading cyber security operation whilst benefiting from the opportunity to fulfil their potential.

Based in INDIA, this work will lead on secure code review, SDLC projects including on site work, but will have the opportunity to work on projects with worldwide clients, and will form part of our global team of penetration testers who share research, tooling, experience and collaborate freely on projects. 

As a respected training provider and the leading provider of training at Black Hat conferences, our penetration testers also have the option of developing training skills and delivering security training, to both private customers, at our own events, and at leading international conferences. 

Essential duties & responsibilities:

Work individually or as a part of a team conducting manual code reviews, SCA, static vulnerability scanning, vulnerability validations and false positive analysis Perform manual code reviews of web applications, web services, mobile, front-end & back-end services Communicate technical and business risk of the vulnerabilities discovered including remediation recommendations Work with internal teams to support them in remediation efforts  Manage tasks as per communicated deadlines. Keep abreast with latest technology risks and utilise them in work  Be on the lookout for security issues in client systems. Participate in conference calls with internal teams and lead the technical content on those calls  Participate in scoping efforts. Contribute to the security industry through presentations, whitepapers and/or research. Desirable: Deliver webinars and talks to educate customers and prospects and enhance our brand. Be willing and able to engage customers on broader security problems, including scoping bespoke programs of work. 

About You

Position Specifications 6+ years of experience in Application Security and Code Reviews with a sufficient security background 4+ years of client-facing consulting work experience performing DAST/SAST/SCA. Experience with commercial DAST/SAST/SCA tools like Checkmarx ,WebInspect, Fortify, Snyk, and Whitesource, ShiftLeft , Semgrep, CodeQL (preferred but not mandatory) Ability to manually uncover business logic vulnerabilities Ability to triage results from automated code scanning tools for false positives and false negatives. Well-versed with C, C++, Java, .NET language OWASP Code Review Guide Programming language skills such as Java, .NET, and Javascript (nice to have). Experience working with at least one scripting language such as Python, Ruby, Bash, Javascript, etc. Operating systems skills such as Windows, Linux etc. Familiarity with AWS, Kubernetes, Docker, and Terraform (nice to have). Excellent language skills and ability to communicate complex vulnerabilities to clients. Demonstrate high ethical standards.



  • india Apollo Full time

    Your Role & Mission The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide...


  • india eJAmerica Full time

    Job Description Experience Required - 8+ Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud. Collect alerts and use discovered data to enable...

  • Security Architect

    1 month ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. Work with various security domains, including SAST, DAST, Mobile, Cloud Security, Container Security, and Architecture reviews. Exhibit proficiency in collaborating with multiple vendors to...

  • IT Security Analyst

    2 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. Work with various security domains, including SAST, DAST, Mobile, Cloud Security, Container Security, and Architecture reviews. Exhibit proficiency in collaborating with multiple vendors to...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • india HTC Global Services Full time

    Application Security (DevSecOps) Experience: 7+ years Location: remote JD: Bachelor’s degree in IT, Computer Science, or Information Security preferred. Minimum 5+ years' experience performing manual code review and analysis Experience working in an agile development environment. Experience with automation and orchestration tools such as Ansible,...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • India Ceridian Full time

    **Location**: Work is what you do, not where you go. For this role, we are open to remote work and can hire anywhere in India About the opportunity What you’ll get to do - Operate security testing tools, SAST, DAST, IAST, & SCA - Define secure coding practices and guidance, conduct security reviews, and drive down security-related technical debt -...


  • india 3M Consultancy Full time

    Job Description This is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties:         Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis.         Protect users by...

  • WAF Security Engineer

    3 weeks ago


    India World Wide Technology Full time

    World Wide Technology is looking for a WAF Security Engineer. This job is part of WWT’s Strategic Resourcing services. The candidate will be supporting a WWT customer and will be employed by one of WWT’s preferred partners.Employment Type: Contract roleRole: WAF Security EngineerDuration: 12 months Location: Remote KEY: Someone who has extensive...

  • WAF Security Engineer

    3 weeks ago


    India World Wide Technology Full time

    World Wide Technology is looking for a WAF Security Engineer. This job is part of WWT’s Strategic Resourcing services. The candidate will be supporting a WWT customer and will be employed by one of WWT’s preferred partners. Employment Type: Contract role Role: WAF Security Engineer Duration: 12 months Location: Remote KEY: Someone who has extensive...

  • AWS Architect

    1 day ago


    india Recruitment Full time

    SALARY : 80LPA - 100LPA We are seeking an experienced AWS Solution Architect with a strong background in application-level security to join our dynamic team. The ideal candidate will have extensive experience in designing and implementing secure solutions on the AWS platform, with a focus on certificate lifecycle management, PKI (Public Key Infrastructure),...


  • india Synergy America, Inc Full time

    Job Description Our client is looking for a Security Cloud Engineer for a 12+ months contract role in Lawrenceville, GA who will assist the Cybersecurity Team by supporting Security staff in their efforts to protect systems. This position will be responsible for developing and maturing Microsoft Defender products and various other Cloud based products. ...