Application Security Engineer

3 weeks ago


bangalore, India SolarWinds Full time

At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions.

The ideal candidate thrives in an innovative, fast-paced environment and is collaborative, accountable, ready, and empathetic. We’re looking for individuals who believe they can accomplish more as a team and create lasting growth for themselves and others. We hire based on attitude, competency, and commitment. Solarians are ready to advance our world-class solutions in a fast-paced environment and accept the challenge to lead with purpose. If you’re looking to build your career with an exceptional team, you’ve come to the right place. Join SolarWinds and grow with us

Your Impact:

Conduct comprehensive penetration testing engagements across web, SaaS, and on-premise applications. Utilize a variety of pen testing tools and techniques, including static analysis, dynamic analysis, and manual testing. Identify, exploit, and report critical vulnerabilities with clear documentation and remediation recommendations. Stay up-to-date on the latest security threats and trends to ensure our testing methodologies are effective. Collaborate with development teams to remediate vulnerabilities and improve overall security posture. Contribute to the development and improvement of our security processes and procedures.

Your Experience:

3-5 years of hands-on experience conducting penetration testing of web, SaaS, and/or on-premise applications. Proven ability to identify, analyze, and report security vulnerabilities. Strong understanding of OWASP Top 10 and other relevant security standards. Familiarity with common web application vulnerabilities (e.g., SQL injection, XSS, CSRF). Experience with penetration testing tools (e.g., Burp Suite, Metasploit, ZAP). Excellent written and verbal communication skills. Ability to work independently and as part of a team. Passion for security and a proactive approach to problem-solving.

  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    Responsibilities• Work on any number of security and identity related areas and products• Build systems for detecting anomalous activities within the product• Develops and administers software engineering procedures and training for vulnerability scans and static code analysis• Analyse vulnerability report of various SCA and SAST scan tools like,...


  • bangalore, India Rakuten India Full time

    Job DescriptionDepartment OverviewIn Rakuten Group , the security and safety of the Internet services are guaranteed by the Cyber Security Defence Department (CSDD). CSDD covers all aspects of the System Development Life Cycle (SDLC) and operation security for all the services developed inside Rakuten Group.Position DetailsAs a member of CSDD Security Audit...


  • bangalore, India Insight Global Full time

    Position Overview:As an Application Security Engineer, you will drive the security of our entire product suite. You will have the opportunity to partner with multiple product teams to champion secure coding practices and secure-by-design development principles.RESPONSIBILITIES:Support application security reviews and threat modelingPerform application...


  • bangalore, India Rakuten India Full time

    Job Description Department Overview In Rakuten Group , the security and safety of the Internet services are guaranteed by the Cyber Security Defence Department (CSDD). CSDD covers all aspects of the System Development Life Cycle (SDLC) and operation security for all the services developed inside Rakuten Group. Position Details As a member of CSDD Security...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Create and manage bug bounty programs.Evangelize software security best practices.Perform threat modeling, architecture design reviews, and detection capabilitiesDevelop and implement security tooling.Partner with software engineering and product teams to ensure security throughout the SDLC.Candidate should have:Strong...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Create and manage bug bounty programs.Evangelize software security best practices.Perform threat modeling, architecture design reviews, and detection capabilitiesDevelop and implement security tooling.Partner with software engineering and product teams to ensure security throughout the SDLC.Candidate should have:Strong...


  • bangalore, India Amazon Development Centre (India) Private Limited Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India ADCI - Karnataka Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...

  • Senior Engineer

    1 month ago


    bangalore, India DISH Network Full time

    Company Summary DISH Network Technologies, an EchoStar Company, has been reimagining the future of connectivity for more than 40 years. Our business reach spans satellite television service, live-streaming and on-demand programming, smart home installation services, mobile plans and products, and now we are building America’s First Smart Network.Today,...


  • bangalore, India Nexthire Full time

    Role:  Application Security Engineer Experience: 8+yrs Location: Bangalore Careers at CData Solving the biggest data integration challenges. Smart people. Amazing products. As a team member at CData, you will experience a collaborative, growth-oriented, and empowering environment where...


  • bangalore, India Zynga Full time

    AVAILABLE POSITIONS Senior Application Security Engineer Careers Category: Engineering Careers location: Bengaluru, India Connected Worker Type: Connected R_111904 Job Summary: We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and...


  • bangalore, India Zynga Full time

    AVAILABLE POSITIONS Senior Application Security Engineer Careers Category: Engineering Careers location: Bengaluru, India Connected Worker Type: Connected R_111904 Job Summary: We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and...


  • Bangalore, Karnataka, India Zyoin group Full time

    Job Description :We are looking for a highly skilled and experienced Application Security Engineer specialized in Mobile to join our team. The ideal candidate will have a minimum of 4 years of experience in mobile security engineering, with a strong background in app shielding, obfuscation techniques, and Android OS internals. This is an exciting opportunity...


  • Bangalore, India Zyoin group Full time

    Job Description :We are looking for a highly skilled and experienced Application Security Engineer specialized in Mobile to join our team. The ideal candidate will have a minimum of 4 years of experience in mobile security engineering, with a strong background in app shielding, obfuscation techniques, and Android OS internals. This is an exciting opportunity...


  • Bangalore, Karnataka, India Zyoin group Full time

    Job Description :We are looking for a highly skilled and experienced Application Security Engineer specialized in Mobile to join our team. The ideal candidate will have a minimum of 4 years of experience in mobile security engineering, with a strong background in app shielding, obfuscation techniques, and Android OS internals. This is an exciting opportunity...


  • Bangalore, India Zyoin group Full time

    Job Description :We are looking for a highly skilled and experienced Application Security Engineer specialized in Mobile to join our team. The ideal candidate will have a minimum of 4 years of experience in mobile security engineering, with a strong background in app shielding, obfuscation techniques, and Android OS internals. This is an exciting opportunity...


  • bangalore, India Programming.com Full time

    Position : Application Security EngineerLocation : Pune and Bangalore, IndiaJob Description :Programming.com is seeking highly skilled and experienced Application Security Engineers to join our team in Pune and Bangalore. As an Application Security Engineer, you will play a crucial role in ensuring the security of our applications by performing manual code...