Application security Engineer

3 weeks ago


bangalore, India Alp Consulting Limited Full time

Key Responsibilities: - Conduct thorough security assessments of applications, identifying vulnerabilities and providing recommendations for remediation. - Collaborate with development teams to integrate security best practices into the software development lifecycle (SDLC). - Perform security code reviews and assist in the implementation of secure coding techniques. - Design and implement security controls to protect against common threats such as injection attacks, cross-site scripting (XSS), and authentication bypass. - Stay up-to-date on the latest security threats, vulnerabilities, and industry trends, and make recommendations for mitigating emerging risks. - Act as a subject matter expert on application security, providing guidance and support to both technical and non-technical stakeholders. - Participate in incident response activities, including analyzing security incidents and implementing corrective actions.

Qualifications: - Bachelor's degree in Computer Science, Information Security, or a related field. - 5-6 years of experience in application security, with a strong understanding of web application security principles and techniques. - Hands-on experience with security testing tools such as Burp Suite, OWASP ZAP, or similar. - Proficiency in programming languages such as Java, Python, or JavaScript. - Familiarity with secure coding practices and common security vulnerabilities (e.g., OWASP Top 10). - Excellent communication skills, with the ability to effectively communicate complex technical concepts to both technical and non-technical audiences. - Relevant certifications such as CISSP, CEH, or OSCP are a plus.

Location:Bangalore-White field

Job Title:

Hi Applicants

Hiring for a Job in a Reputed Organization(Product and Service based company) .

Here is a Gateway to it, through ALP Consulting.

Recruiting

Employment Type: Permanent

Experience:

Skills Required:

Excellent Communication Skills Strong Experience in :

Job Location: Pan India

Note: Maximum 60 Days Notice Period will be Prioritized.



  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    Responsibilities• Work on any number of security and identity related areas and products• Build systems for detecting anomalous activities within the product• Develops and administers software engineering procedures and training for vulnerability scans and static code analysis• Analyse vulnerability report of various SCA and SAST scan tools like,...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Create and manage bug bounty programs.Evangelize software security best practices.Perform threat modeling, architecture design reviews, and detection capabilitiesDevelop and implement security tooling.Partner with software engineering and product teams to ensure security throughout the SDLC.Candidate should have:Strong...

  • Senior Engineer

    1 week ago


    bangalore, India DISH Network Full time

    Company Summary DISH Network Technologies, an EchoStar Company, has been reimagining the future of connectivity for more than 40 years. Our business reach spans satellite television service, live-streaming and on-demand programming, smart home installation services, mobile plans and products, and now we are building America’s First Smart Network.Today,...


  • bangalore, India Amazon Development Centre (India) Private Limited Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India Zynga Full time

    AVAILABLE POSITIONS Senior Application Security Engineer Careers Category: Engineering Careers location: Bengaluru, India Connected Worker Type: Connected R_111904 Job Summary: We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and...


  • Bangalore, India Zyoin group Full time

    Job Description :We are looking for a highly skilled and experienced Application Security Engineer specialized in Mobile to join our team. The ideal candidate will have a minimum of 4 years of experience in mobile security engineering, with a strong background in app shielding, obfuscation techniques, and Android OS internals. This is an exciting opportunity...


  • bangalore, India Programming.com Full time

    Position : Application Security EngineerLocation : Pune and Bangalore, IndiaJob Description :Programming.com is seeking highly skilled and experienced Application Security Engineers to join our team in Pune and Bangalore. As an Application Security Engineer, you will play a crucial role in ensuring the security of our applications by performing manual code...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Mobile & Web Application security with minimum 4 years of experience in an information security function with good background in information technology, stakeholder management and people management Minimum 3 years of experience, as a Security Engineer especially in Cloud Native...


  • Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • bangalore, India Livestream Full time

    As an Application Security Engineer III at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...


  • bangalore, India Vimeo, Inc. Full time

    You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from infiltration and cyber-attacks. You love to solve puzzles and are a great team player. This role is remote. What you’ll do: Penetration testing — either hunt for security issues on our production or staged applications during an...


  • bangalore, India ADCI - Haryana - D50 Full time

    In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe’s largest AWS deployment.As an AppSec engineer, you will collaborate with...


  • bangalore, India SolarWinds Full time

    At SolarWinds, we’re a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure solutions. The ideal candidate thrives in an innovative,...


  • Bangalore/Pune, India Programming.com Full time

    Position : Application Security EngineerLocation : Pune and Bangalore, IndiaJob Description :Programming.com is seeking highly skilled and experienced Application Security Engineers to join our team in Pune and Bangalore. As an Application Security Engineer, you will play a crucial role in ensuring the security of our applications by performing manual code...


  • bangalore, India Zeta Services Inc. Full time

    About ZetaZeta is a Next-Gen Banking Tech company that empowers banks and fintechs to launch banking products for the future. It was founded by and Ramki Gaddipati in 2015.Our flagship processing platform - Zeta Tachyon - is the industry’s first modern, cloud-native, and fully API-enabled stack that brings together issuance, processing, lending, core...


  • bangalore, India Vimeo, Inc. Full time

    Principal Application Security Engineer You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from infiltration and cyber-attacks. You love to solve puzzles, and are a great team player. This role is remote. The expected hours are: Summer months (second Sunday in March thru first...


  • bangalore, India DocsApp Full time

    About MediBuddy  is India’s largest on-demand, full-stack digital healthcare platform that helps patients access multiple healthcare services. It gives users 24x7 access to high-quality healthcare at their fingertips. MediBuddy helps its users consult specialist doctors, order medicines and book lab tests from the comfort of their homes. It is also...

  • Senior Engineer

    3 weeks ago


    bangalore, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • bangalore, India Livestream Full time

    Principal Application Security Engineer As a Principal Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You’ll plan, carry out, and lead security initiatives...