Manager Application Security

2 weeks ago


Pune, India Netcracker Technology Full time
  • At least 7 year of experience as a penetration tester
  • Proven abilities to approach a black box and white box testing.
  • Proven hands on experience in manual pen testing as major part of work profile
  • Hands-on experience with vulnerability scanners (static and/or dynamic) and frameworks, including but not limited to Burp Suite, Checkmark, OWASP ZAP, Burp, Nmap, Nessus, Metasploit Framework
  • Good hands on experience with API penetration testing of Rest/SOAP based interfaces
  • Perfect knowledge of OWASP methodology and web vulnerabilities – you can easily explain and show how it works
  • Python or any other scripting language. Comfortable using and working linux/unix environments
  • Desirable skills to have PCI, NIST guidelines including PII, ISO2700x, cloud security, virtualization, SecDevOps, containerized deployment.
  • Extremely committed and self-motivated individual with ability to deliver in challenging situations
  • Excellent written and oral communication
  • Assessing application and solution security controls against «black box», «grey box» and «white box» attacks using both manual and automated (DAST) penetration techniques
  • Assessment of penetration test results with development teams, contribution to risk mitigation actions
  • Source code analysis (client/server/database) for vulnerabilities with scanning tools - SAST


  • Pune, India Etenico Technologies Full time

    job Title: AppSec Manager Location: Pune (Hybrid) Job Type: Full-time Role Overview: This role leads a team of specialized cybersecurity engineers focused on DevOps engineering principles. This role will be responsible for leading the activities to build, integrate and maintain the connective infrastructure that will help automate security processes...


  • Pune, Maharashtra, India Etenico Technologies Full time ₹ 12,00,000 - ₹ 25,00,000 per year

    job Title: AppSec ManagerLocation: Pune (Hybrid)Job Type: Full-timeRole Overview:This role leads a team of specialized cybersecurity engineers focused on DevOps engineering principles. This role will be responsible for leading the activities to build, integrate and maintain the connective infrastructure that will help automate security processes throughout...

  • Security Pentester

    7 hours ago


    Pune, India HACK-X Security Full time

    **Position: Security Pentester** **About HACK-X Security**: HACK-X Security offers an Application Security Product to help organizations track, manage and improve their risk posture. A unique blend of Manual as well as Automated Pentest enables you to run a pentest seamlessly. We are a trusted standard for businesses who are looking to protect their brands,...


  • Pune, Maharashtra, India Netcracker Technology Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    At least 7 year of experience as a penetration testerProven abilities to approach a black box and white box testing.Proven hands on experience in manual pen testing as major part of work profileHands-on experience with vulnerability scanners (static and/or dynamic) and frameworks, including but not limited to Burp Suite, Checkmark, OWASP ZAP, Burp, Nmap,...


  • Pune, Maharashtra, India NPG Consultants Full time

    Lead secure-by-design initiatives for AWS-hosted applications. Combine AppSec expertise with hands-on development and cloud-native architecture to enable scalable security design patterns, proactive threat modeling, and secure SDLC practices for microservices, APIs, and serverless workloads.Key Responsibilities : - Design and implement application security...


  • Pune, India Apex One Full time

    Key Responsibilities:Conduct comprehensive application security assessments, focusing on the OWASP Top 10 for web and mobile applications.Utilize vulnerability assessment tools to identify and analyze security risks within applications and systems.Collaborate with development teams to integrate security practices into the software development lifecycle...


  • Bengaluru, Pune, India Netcracker Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    At least 7 year of experience as a penetration testerProven abilities to approach a black box and white box testing.Proven hands on experience in manual pen testing as major part of work profileHands-on experience with vulnerability scanners (static and/or dynamic) and frameworks, including but not limited to Burp Suite, Checkmark, OWASP ZAP, Burp, Nmap,...


  • Pune, Maharashtra, India GIG Consultants Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    ASCA Analyst [Application Security]ASCA (Application Security Risk Classification (ASCA) is part of a global organization within Technology Information Security Office (TISO). Our services focus on Cyber Hygiene for applications and infrastructure.

  • Technical Manager

    1 week ago


    Pune, India Eventus Security Full time

    Eventus Security provides reliable and customized security solutions. With a trained team and a client-first approach, we ensure safety, trust, and peace of mind across corporate, residential, and industrial sectors. Job Title: Technical Manager - Cyber Resilience Experience: 8yrs+ Job Location: Navi Mumbai Job Role: Eventus Security requires a...


  • Pune, India NICE Full time

    So, what's the role all about? The Senior Application Security is responsible for operationalizing the application security program by ensuring that security policies, processes, and tools are effectively implemented across development teams. Reporting directly to the Application Security Manager, this role focuses on driving adoption of secure development...