Application Security Engineer

5 days ago


Delhi, India Kimbal Technologies (formerly Crystal) Full time
Application Security Engineer:

An application security engineer is an

Individual Contributor

role responsible for maintaining Kimbal Technologies Application Security posture,

the role requires to work closely with the Development & Quality Assurance team

to help them understand what security flaws they need to watch out for, and how to fix the ones already present in the application.

A TYPICAL DAY OF

Application Security Engineer

AT KIMBAL INCLUDES:

Conducting regular

internal

Vulnerability Assessments and Penetration Tests

on all Kimbal Applications, both on the Source Code and Running Code.Prioritise identified vulnerabilities based on risk to the security of the application and business and prepare a mitigation plan.Follow-up on all identified vulnerabilities as per the mitigation plan and work with

Development & Quality Assurance team s to close them.Supporting the preparation of application security releases with

Development & Quality Assurance teams .

CURRENT MAJOR CHALLENGES FOR THE POTENTIAL HIRE TO RESOLVE:

Developing and maintaining

Kimbal Technologies Application Security Policies and Procedures .Performing application security-focused code reviews on all Kimbal Applications.Maintaining technical documentation and Threat modelling and automating application security scans and tests.Validate latest application security improvements including Zero Day Vulnerabilities with additional application testing.

KIMBAL DESIRES THE

Application Security Engineer

TO HAVE:Knowledge of

OWASP TOP 10 + SANS CWE Top 25

is a

MUST .Proficiency with penetration testing tools include but not limited to (e.g.,

Metasploit, Burp Suite, Nmap, Kali Linux, SSL Labs, OWASP ZAP ).Knowledge of scripting and programming languages (e.g.,

Python, Ruby, Bash ) for custom tool development and automation.Knowledge and implementation of

OWASP – Application Security Verification Standard

will be a big PLUS.OS knowledge: Windows / Ubuntu.Knowledge of .Net – platform.



  • Delhi, India Kimbal Technologies (formerly Crystal) Full time

    Application Security Engineer:An application security engineer is anIndividual Contributorrole responsible for maintaining Kimbal Technologies Application Security posture,the role requires to work closely with the Development & Quality Assurance teamto help them understand what security flaws they need to watch out for, and how to fix the ones already...


  • Delhi, India TAC Security Full time

    Job Title: Senior Security EngineerLocation: Aerocity, Delhi IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer Location: Aerocity, Delhi India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework),...


  • Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer Location: Aerocity, Delhi India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC...


  • Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer Location: Aerocity, Delhi IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • delhi, India System Two Security Full time

    System Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central role...


  • New Delhi, India Kimbal Technologies (formerly Crystal) Full time

    Application Security Engineer: An application security engineer is an Individual Contributor role responsible for maintaining Kimbal Technologies Application Security posture, the role requires to work closely with the Development & Quality Assurance team to help them understand what security flaws they need to watch out for, and how to fix the ones already...


  • New Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer Location: Aerocity, Delhi IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • delhi, India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects.ResponsibilitiesGenerate...


  • Delhi, India Backbase Full time

    The Job in shortNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for...


  • delhi, India OpsMx Full time

    Job Title: Application Security Pre-Sales Engineer / Solutions ArchitectExperience: 6-10 YearsJob Description:The Application Security Pre-Sales Engineer is responsible for supporting the sales team by providing technical expertise in application security solutions. This role involves collaborating with sales, product management, and clients to understand...


  • Delhi, India Vimeo Full time

    As aSr. Application Security Engineerat Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day.You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...


  • delhi, India Vimeo Full time

    As a Sr. Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day.You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...


  • delhi, India Vimeo Full time

    As a Sr. Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day.You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...


  • Delhi, India SandBox Security Full time

    Information Security Professional - PCI QSALocation:Remote, India;Travel Required : Up to 50%-70%Position Type:PermanentExperience Required:Minimum 6 years in Information Security, including at least 3 years as a PCI QSACertification Required:Current or former QSA certification (within the past 6 years)Job Description:We are seeking a highly skilled Security...


  • New Delhi G.P.O., Delhi, Delhi, India Rightmen Security Service Full time

    As a leading security company in Singapore, Rightmen Security Services started its operation in the year 2011. Throughout the years, we have gained valuable experience from a great diversity of clients. Nowadays, more and more customers are beginning to inquire about security consulting services. In this field, any imminent threat may arise at any time and...


  • delhi, India SECAUDI - Cyber Security Full time

    Job Title : Cloud Security Consultant (GCP/AWS)Location : On-site, Bengaluru, IndiaExperience : Minimum 4 yearsJob Description :We are looking for an experienced Cloud Security Consultant (GCP/AWS) to join our team in Bengaluru. The ideal candidate will have a deep understanding of cloud security principles, particularly within Google Cloud Platform (GCP)...


  • Delhi, India SECAUDI - Cyber Security Full time

    Job Title : Cloud Security Consultant (GCP/AWS)Location : On-site, Bengaluru, IndiaExperience : Minimum 4 yearsJob Description :We are looking for an experiencedCloud Security Consultant (GCP/AWS)to join our team in Bengaluru. The ideal candidate will have a deep understanding of cloud security principles, particularly within Google Cloud Platform (GCP) and...


  • Delhi, India CloudxSpark Technologies Inc Full time

    We are seeking API Security-Technical project manager with proven strong technical competence and leadership capability to contribute towards the success of enterprise wide API security initiatives. The Senior API Security Engineer serves as a subject matter expert in API security and plays an integral role in managing, monitoring & reporting on API security...