Application Security Engineer

3 days ago


india Widasconcepts India Private Limited Full time

About Us :

WidasConcepts is a vibrant product engineering group with a sharp focus on agile deliverables. A placebrimming with big new data technologies, innovative products, and like-minded people. The key to our success has been the avid problem solvers at work who are passionate, pragmatic and bring the best to the table. We are headquartered in Germany with a subsidiary in Bangalore & Switzerland which is the one of core Development team of WidasConcepts.

Your Day-to-Day Work : be a part of cidaas and cnips, the leading cloud services in Europe. We are a company committed t maintaining the highest security standards for our products and services. With your in-depth knowledge of software development, API security and your certain hacker mentality, you will identify and mitigate vulnerabilities before they can be Area of Responsibility Develop and implement secure coding practices for software development projects to protect against common security vulnerabilities.


- Perform comprehensive security assessments, code reviews and penetration tests for web

applications, APIs, and internal systems to identify vulnerabilities.


- Design, implement and manage web application firewalls (WAFs) to protect against web application attacks.


- Lead API security initiatives, including the design, testing and implementation of secure API strategies to ensuring data privacy and compliance with industry standards.


- Work with development teams to integrate security measures into the development lifecycle and CI/CD pipelines.


- Develop and maintain documentation related to API security policies, procedures, and standards.


- Keep abreast of the latest security threats, vulnerabilities, and mitigations, especially related to web applications and APIs.


- Train and guide development and security teams on best practices for secure coding and vulnerability management.


- Think like a hacker to proactively identify security weaknesses and develop strategies to prevent security breaches and data we look for in you Bachelor's degree in computer science, information security or a related field.


- At least 3 years of experience in IT security with a focus on software development and API security.


- Proven experience with web application firewalls (WAFs), penetration testing and Strong understanding of web application vulnerabilities (OWASP Top 10) and mitigation techniques.


- Proficiency in programming languages such as JavaScript, Python, Golang or similar with a focus onsecure coding practice.


- Experience with security testing tools (e.g. Burp Suite, OWASP ZAP, Postman for API testing).


- Familiarity with cloud security principles and experience securing cloud-based environments.


- Certifications such as CISSP, OSCP, GWAPT or other relevant security certifications are Excellent problem-solving skills and the ability to think like an attacker to identify and remediate security vulnerabilities.


- Strong communication skills and the ability to make complex security issues understandable to non technical stakeholders.

(ref:hirist.tech)

  • India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are looking...


  • india LeadSquared Full time

    Key Responsibilities: Application security assessments Secure Code Review Cloud security assessments Vulnerability management Security Training and Awareness Automation and engineering Requirements 3 to 5 years' experience in Product Security, desirable to have 1+ years of software development experience. Experience in testing several complex web...


  • India Apollo Full time

    Your Role & Mission The Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide overall...


  • india Apollo Full time

    About the role: The Lead Application Security Engineer will be responsible for building the AppSec program at Apollo, interacting with engineering to create a secure SDLC and implementing tools, education and processes to reduce risk of security issues in the tech stack. Daily Adventures & Responsibilities: Own all aspects of the secure SDLC ...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • India TalentOla Full time

    Requirements: Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues. Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an extensive...


  • india Bugcrowd Full time

    Company Summary We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse...


  • india Avalara Technologies Pvt ltd Full time

    What You'll do : Join us in building a secure platform supporting Avalaras expanding business. In this role you will have the opportunity to engage with the best and brightest engineers and architects as they build our future application and service capabilities, while ensuring our current generation solutions continue to deliver the trust and reliability...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...

  • IT Security Analyst

    3 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • India TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india Avalara Technologies Pvt ltd Full time

    Job Description : What You'll Do : In this role you will have the opportunity to engage with the best and brightest engineers and architects as they build our future application and service capabilities, while ensuring our current generation solutions continue to deliver the trust and reliability our customers expect. If you want to make a big...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Work within a dedicated security engineering function that accelerates the delivery of creative and secure capabilities for cloud products. Design and implement security architectures for cloud-based systems. Build security control framework and generic reference architectures for cloud...


  • india Sumo Logic Full time

    Senior Site Reliability Engineer: Application Security  *** This role can be remote - from anywhere in India. Application Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our...


  • India Hireflex247 India Full time

    **IT Application Security Champion**: Location: Bangalore Remote **Please note this is a Senior Expert Role - Only if you have 5+ years of experience and have the necessary certification only apply.** - You will be working for Premium Client - a Global French multinational information technology services and consulting company_ - Must have worked with...

  • Security Engineer

    2 weeks ago


    India VE3 Full time

    Job Description Job Title: Security Engineer Location : UKPosition Type : Full-timeExperience Level : Mid-Senior (5+ years)Job Description : We are seeking an experienced Security Engineer with a strong background in penetration testing, vulnerability scanning, security analysis, identification of unencrypted sensitive data, and issue resolution. The ideal...

  • Security Engineer

    6 days ago


    india PubMatic Full time

    Proven experience as a Security Engineer with a focus on deploying and managing security solutions in the field of Cyber Security, End-point Security, Network Security Experience with vulnerability management, security incident response, and security incident and event management (SIEM) systems Monitor security alerts and events from various sources,...