Application Security EngineerChennai, India

2 weeks ago


Chennai, India Udemy Full time
About this role

Udemy is looking for an Application Security Engineer to join the Application Security team. Security and trust are vital to the Udemy business model. We are part of the Information Security organization that treats security and compliance as an integral part of product development. We are a team of software engineers and security professionals with diverse expertise in building and implementing solutions to improve the security on our platform. In this role, you will partner with cross-functional teams of Product Managers, Trust and Safety, Engineers, Legal, Security, and Compliance to help conceptualize and develop world-class solutions.

What you'll be doing

Contribute to functional specifications and participate in code reviews to include secure-by-design functionality.Write and execute test plans for maintainable code whether implementing backend security improvements, user-facing security features, or fixing defects.Work independently, with guidance from a senior engineer.Follow industry trends on new technologies, best practices and solutions.

What you’ll have

Minimum of 2+years of professional experience with security by design principles and software development life cycle.Knowledge of Web security, such as headers, cookies, CORS, XSS, CSP.Knowledge of industry standard application security standards or frameworks for Web and mobile services specially Spring Boot, DjangoFamiliarity with object-oriented programming specially Kotlin, Python, JavaScript, Go and cloud technologies like AWS, GCP.Experience with Git or other versioning systems.We understand that not everyone will match each of the above qualifications. However, we also realize that everyone has unique experiences that can add value to our company. Even if you think your background might not perfectly align, we'd love to hear from youNice to have

:Fundamental knowledge of authentication technologies; OAuth, SAML, OIDC, JWT.Experience working on a team in full stack software development, including practices like continuous integration, unit testing, code reviews, pull requests, and documentation.Experience with cloud-native landscape and containerized architecture.Experience in using SAST, SCA, DAST tools and integrating them as part of CI/CD pipelinePerformed role of a security championExperience in bug bounty programs either have submitted bug bounty or as a triager

  • chennai, India Udemy Full time

    About this role   Udemy is looking for an Application Security Engineer to join the Application Security team. Security and trust are vital to the Udemy business model. We are part of the Information Security organization that treats security and compliance as an integral part of product development. We are a team of software engineers and security...


  • Chennai, India Udemy Full time

    About this roleUdemy is looking for an Senior Application Security Engineer to join the Application Security team. Security and trust are vital to the Udemy business model. We are part of the Information Security organization that treats security and compliance as an integral part of product development. We are a team of software engineers and security...


  • chennai, India Udemy Full time

    About this role   Udemy is looking for an Senior Application Security Engineer to join the Application Security team. Security and trust are vital to the Udemy business model. We are part of the Information Security organization that treats security and compliance as an integral part of product development. We are a team of software engineers and...


  • Chennai, India Udemy Full time

    About this role   Udemy is looking for an Senior Application Security Engineer to join the Application Security team. Security and trust are vital to the Udemy business model. We are part of the Information Security organization that treats security and compliance as an integral part of product development. We are a team of software engineers and...


  • Chennai, India FXCM Full time

    Job DetailsWe are looking for a committed Application Security Engineer to strengthen the security measures of our applications developed with technologies such as React, Node.js, Java with Spring Boot, Python, and AWS. This role demands a proactive approach to maintaining and enhancing the security infrastructure to protect against current and future...


  • chennai, India FXCM Full time

    Job Details We are looking for a committed Application Security Engineer to strengthen the security measures of our applications developed with technologies such as React, Node.js, Java with Spring Boot, Python, and AWS. This role demands a proactive approach to maintaining and enhancing the security infrastructure to protect against current and future...


  • Chennai, India FXCM Full time

    Job Details We are looking for a committed Application Security Engineer to strengthen the security measures of our applications developed with technologies such as React, Node.js, Java with Spring Boot, Python, and AWS. This role demands a proactive approach to maintaining and enhancing the security infrastructure to protect against current and future...


  • Chennai, India NielsenIQ Full time

    Job DescriptionEngineer - Application SecurityChennai, India - REF34713QNielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units.As the Application Security Engineer, you will...


  • Chennai, India Samsung india pvt ltd Full time

    Application Security : - Perform Penetration Testing and exploit vulnerabilities on Web applications, Mobile applications, API endpoints - Review Current Application Level Security, Recommend and Implement Enhancements - Handle all Code Scan (Sonar qube, Checkmarx, veracode) - Perform Quarterly Security Test using Software like Black Duck - Perform Security...


  • chennai, India NielsenIQ Full time

    Job Description Engineer - Application Security Chennai, India - REF34713Q NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application...


  • Chennai, India NielsenIQ Full time

    Job Description Engineer - Application Security Chennai, India - REF34713Q NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security...

  • Application Security

    1 month ago


    Chennai, India Lennox Full time

    In this role, the candidate is responsible in managing the Application security testing team and having experience in Deployment, and automation of DevSecOps Security Tools like SCA, DAST, SAST, API and Mobile. Proficient in Open-Source DevOps Tools such as Git, Jenkins, Ansible, Docker, Kubernetes, and Proprietary DevOps such as Azure DevOps Tools.Roles &...

  • Application Security

    1 month ago


    Chennai, India Lennox Full time

    In this role, the candidate is responsible in managing the Application security testing team and having experience in Deployment, and automation of DevSecOps Security Tools like SCA, DAST, SAST, API and Mobile. Proficient in Open-Source DevOps Tools such as Git, Jenkins, Ansible, Docker, Kubernetes, and Proprietary DevOps such as Azure DevOps Tools.Roles &...

  • Application Security

    1 month ago


    Chennai, India Lennox Full time

    In this role, the candidate is responsible in managing the Application security testing team and having experience in Deployment, and automation of DevSecOps Security Tools like SCA, DAST, SAST, API and Mobile. Proficient in Open-Source DevOps Tools such as Git, Jenkins, Ansible, Docker, Kubernetes, and Proprietary DevOps such as Azure DevOps Tools.Roles &...

  • Application Security

    1 month ago


    Chennai, India Lennox Full time

    In this role, the candidate is responsible in managing the Application security testing team and having experience in Deployment, and automation of DevSecOps Security Tools like SCA, DAST, SAST, API and Mobile. Proficient in Open-Source DevOps Tools such as Git, Jenkins, Ansible, Docker, Kubernetes, and Proprietary DevOps such as Azure DevOps Tools. Roles &...


  • Chennai, India NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...


  • Chennai, India NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...

  • Security Specialist

    2 weeks ago


    Chennai, India Equiniti India Full time

    Role Summary The Workday team require a security specialist to assist with maintaining and troubleshooting the security configuration. The security specialist will also be key to delivering an ongoing programme of refinements to the security model, with the aim of making it simpler and more robust, in line with the business’s key value drivers of Simplify,...


  • Chennai, India Celestica Full time

    Req ID: Remote Position: Hybrid Region: Asia  Country: India  State/Province: Chennai  City: Guindy, Chennai  Summary Application Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision....


  • chennai, India Celestica Full time

    Req ID:Remote Position: HybridRegion: Asia Country: India State/Province: Chennai City: Guindy, Chennai  Summary Application Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision. They...