Application Security Engineer

4 weeks ago


Pune, India Zensar Technologies Full time
Job Title:

Application Security Engineer with DevSecOps (Lead role)Location:

Pune

Summary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures throughout the DevOps pipeline to protect Applications and APIs, ensuring compliance with necessary security standards.

Key Responsibilities:Incorporate security measures into every stage of the DevOps pipeline to protect Applications and APIs.Implement and maintain controls within the Continuous Integration/Continuous Deployment (CI/CD) pipeline to meet necessary security standards.Regularly use automated tools for routine security checks.Gain experience with SAST (Static Application Security Testing), SCA (Software Composition Analysis), DAST (Dynamic Application Security Testing), IaC (Infrastructure as Code) security, Container security, integrating security in IDEs (Integrated Development Environments), and API security.Facilitate collaboration among development, operations, and security teams.Develop policies that align with regulations, alongside conducting comprehensive assessments of application/API security.Educate teams about secure applications/APIs usage, keep up-to-date with cybersecurity trends, ensure adherence to secure design principles across all Software Development Life Cycle (SDLC) phases, manage incident response protocols, and provide training on secure coding best practices.Utilize automation tools to identify potential vulnerabilities before they become threats.Evaluate third-party services for potential weaknesses in their security posture.

Additional duties include ensuring that vulnerabilities are remediated before code moves to production and providing guidance on the remediation process for application/API security vulnerabilities. This role also requires collaboration with Information Security Officers (ISOs), DevOps teams, Application Development teams, Vendor Partners, and Cyber Engineering teams. Overseeing application/API security strategy is a major part of this role as well as enforcing compliance with internal policies alongside external regulations related to API use. This position also ensures all systems comply with industry-specific regulations such as GDPR or HIPAA.

EXPERIENCE AND EDUCATIONAL REQUIREMENTS:

Bachelor’s degree in IT, Cybersecurity, or a related field, or equivalent work experience.8 + years over all , CI/CD Pipelines, Jenkins, Controls, RegulationsSecurity certifications such as CISSP (Certified Information Systems Security Professional), OSCP (Offensive Security Certified Professional), or CEH (Certified Ethical Hacker) would be advantageous.Minimum 8 years of experience in a similar role within a large, geographically dispersed environment.Strong understanding of information security principles.Excellent communication skills: able to explain complex concepts clearly to both technical and non-technical stakeholders.Understanding of industry-standard regulations, risk management, and

security controls frameworks and standards (e.g., ISO, PCI, NIST, GAPP, HIPAA, GDPR, CIS, SANS, OWASP Top 10,

MITRE ATT&CK, etc.). Skills Desired:Understanding of risk assessment methodologies.Experience with various vulnerability assessment tools (e.g., Checkmarx, Microsoft Defender).Strong interpersonal skills: ability to work collaboratively within a team.Reporting and metrics expertise with platforms such as ServiceNow (SecOps), PowerBI, etc.

Working Hours:

The candidate must work during US morning business hours, up to 11 AM CST, to provide support to our Business, IT, DevOps, and Application Development global teams. Accordingly, the candidate's working day in India will be from 1:30 PM IST until 9:30 PM IST.



  • pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role) Location: Pune Summary: The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title:Application Security Engineer or API Security with Devsecops L3 roleLocation:PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 roleLocation: PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 role Location: Pune Years of exp - 8 to 10 years Summary: The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 roleLocation: PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ YearsLocation: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS /Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration...


  • Pune, India LogicMonitor Full time

    What You'll Do: LM Envision, LogicMonitor's leading hybrid observability platform powered by AI, helps modern enterprises gain operational visibility into and predictability across their IT stacks, so they can continue to deliver extraordinary employee and customer experiences. LogicMonitor has a layered approach to intelligence, where AI and Machine...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ Years Location: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS/Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security Engineer Staff role – 8+ Years Location: Pune (Hybrid) What You'll Need: 8+ years experience with Application security. Experience with application security standards such as OWASP ASVS /Top 10, CWE 25. Experience with common security libraries, security controls, and common security flaws. Outstanding...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ Years Location: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS/Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration and...

  • Metron Security

    2 months ago


    Pune, India Metron Security Private Limited Full time

    We are looking for passionate developers with 2-6 years of experience in software development to join Metron Security team as Software Engineer.Metron Security provides automation and integration services to leading Cyber Security companies. Our engineering team works on leading security platforms including - Splunk, IBM's QRadar, ServiceNow,...


  • Pune, India KONTEMPORE RESEARCH ANALYTICS PRIVATE Full time

    We are hiring Senior Application Security Engineer for a leading global technology company in India. Experience : 5-9 yearsLocation : Pune (on-site)Note : preference will be given to those who have a career gap of 1.5 years or more for this role.Job SummaryThe Application Security Engineer will be in charge of assessing the security of different types of...


  • Pune, India Talentmatics Full time

    Position –Staff Application Security EngineerStaff role – 8+ YearsLocation: Pune (Hybrid)What You'll Need:8+ years experiencewithApplication security.Experience with application security standards such asOWASP ASVS /Top 10, CWE 25.Experience withcommon security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India PeopleLogic Full time

    Experience:10+ YearsLocation:PuneSkills:Azure Cloud Security, ISO 270001,IEC 62443, NIST, ISO 27000-series, OWASPJob Description:You have at least 6 years of professional experience with a focus on IT applications, information security, risk management, and compliance.You are familiar with Azure cloud security.You have a profound understanding of current...

  • Metron Security

    2 months ago


    Pune, India Metron Security Private Limited Full time

    About Role You do not follow the plan (Test Case Document) written by someone else, but you create one for the team, after studying the platform that you are working on.- A lot of time you suggest the Feature, UX, and testing approach for the features. - You grow as a Cyber Security Domain Expert with each project you work on.- You work with a new platform...


  • Pune, India PeopleLogic Full time

    Experience: 10+ YearsLocation: PuneSkills: Azure Cloud Security, ISO 270001,IEC 62443, NIST, ISO 27000-series, OWASPJob Description:You have at least 6 years of professional experience with a focus on IT applications, information security, risk management, and compliance.You are familiar with Azure cloud security.You have a profound understanding of current...


  • Pune, India PeopleLogic Full time

    Experience: 10+ YearsLocation: PuneSkills: Azure Cloud Security, ISO 270001,IEC 62443, NIST, ISO 27000-series, OWASPJob Description:You have at least 6 years of professional experience with a focus on IT applications, information security, risk management, and compliance.You are familiar with Azure cloud security.You have a profound understanding of current...