Current jobs related to Senior Application Security Engineer - pune - Entrata


  • Pune, India Zensar Technologies Full time

    Job Title:Application Security Engineer or API Security with Devsecops L3 roleLocation:PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 roleLocation: PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 role Location: Pune Years of exp - 8 to 10 years Summary: The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer or API Security with Devsecops L3 roleLocation: PuneYears of exp - 8 to 10 yearsSummary:The role of an Application Security Engineer is integral to integrating security practices within our DevOps methodology, effectively bridging any gaps between IT and security while ensuring the swift and safe release of code. This...


  • pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ YearsLocation: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS /Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ Years Location: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS/Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security Engineer Staff role – 8+ Years Location: Pune (Hybrid) What You'll Need: 8+ years experience with Application security. Experience with application security standards such as OWASP ASVS /Top 10, CWE 25. Experience with common security libraries, security controls, and common security flaws. Outstanding...


  • Pune, India Talentmatics Full time

    Position – Staff Application Security EngineerStaff role – 8+ Years Location: Pune (Hybrid)What You'll Need:8+ years experience with Application security.Experience with application security standards such as OWASP ASVS/Top 10, CWE 25.Experience with common security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India KONTEMPORE RESEARCH ANALYTICS PRIVATE Full time

    We are hiring Senior Application Security Engineer for a leading global technology company in India. Experience : 5-9 yearsLocation : Pune (on-site)Note : preference will be given to those who have a career gap of 1.5 years or more for this role.Job SummaryThe Application Security Engineer will be in charge of assessing the security of different types of...


  • Pune, India Zensar Technologies Full time

    Job Title:Application Security Engineer with DevSecOps (Lead role)Location:PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role) Location: Pune Summary: The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security...


  • Pune, India Zensar Technologies Full time

    Job Title: Application Security Engineer with DevSecOps (Lead role)Location: PuneSummary:The role of a Application Security with DevSecOps Lead is crucial in integrating security practices within our DevOps methodology, bridging any gaps between IT and security to ensure the swift and safe release of code. This role involves implementing security measures...


  • Pune, India Gruve Full time

    Job Title : Senior Security EngineerLocation: PuneAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission...


  • pune, India eQ Technologic Full time

    Job Description for Senior Software Engineer (Security) Looking to leapfrog your career? We are looking for innovative, accomplished, and passionately motivated team members for collaborating towards the growth of eQ’s softwares that can rival the best in the world. You will contribute to our next generation Cloud Ready products by working together...


  • Pune, India Talentmatics Full time

    Position –Staff Application Security EngineerStaff role – 8+ YearsLocation: Pune (Hybrid)What You'll Need:8+ years experiencewithApplication security.Experience with application security standards such asOWASP ASVS /Top 10, CWE 25.Experience withcommon security libraries, security controls, and common security flaws.Outstanding collaboration and...


  • Pune, India Gruve Full time

    Job Title: Senior Security EngineerLocation: PuneAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission is...


  • Pune, India Gruve Full time

    Job Title: Senior Security EngineerLocation: PuneAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission is...


  • Pune, India Gruve Full time

    Job Title : Senior Security Engineer Location: Pune About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our...

Senior Application Security Engineer

4 months ago


pune, India Entrata Full time
Since its inception in 2003, driven by visionary college students transforming online rent payment, Entrata has evolved into a global leader serving property owners, managers, and residents. Honored with prestigious awards like the Utah Business Fast 50, Silicon Slopes Hall of Fame - Software Company - 2022, Women Tech Council Shatter List, our comprehensive software suite spans rent payments, insurance, leasing, maintenance, marketing, and communication tools, reshaping property management worldwide.Our 2200+ global team members embody intelligence and adaptability, engaging actively from top executives to part-time employees. With offices across Utah, Texas, India, and the Netherlands, Entrata blends startup innovation with established stability, evident in our transparent communication values and executive town halls. Our product isn't just desirable; it's industry essential. At Entrata, we passionately refine living experiences, uphold collective excellence, embrace boldness and resilience, and prioritize diverse perspectives, endeavoring to craft a better world to live in.As a Senior Application Security Engineer at Entrata, you will play a pivotal role in defining and implementing advanced security measures to protect our software applications and client data. The ideal candidate will bring extensive experience in Static and Dynamic Application Security Testing(DAST/SAST) methodologies and a track record of providing strategic leadership in application security.

Responsibilities will include:

SAST (Static Application Security Testing): Implement SAST tooling into our CI/CD pipeline to identify and prevent vulnerabilities in code before they reach our product. DAST (Dynamic Application Security Testing): Perform manual and automated security assessments against our application. Implement robust automated scanning tooling across our web and mobile applications. Secure Coding Education: Develop secure code recommendations and guidelines for the organization to follow during the SDLC. Regularly educate the organization on these principles. Threat Modeling: Drive the development and maintenance of comprehensive threat models for Entrata's applications. Regularly perform threat models for critical components. Vulnerability Management: Lead and guide development teams in implementing effective remediation strategies for identified vulnerabilities. Secure Architecture Recommendations: Provide strategic direction and oversight in integrating security measures into the software architecture. Review and provide security recommendations for key software architecture decisions.

Minimum Qualifications:

Bachelor's or Master’s degree in Computer Science, Information Security, or a related field. 6+ years of experience in a Security-related field for a Master’s degree, 8+ years for a Bachelor’s. At least 4 years of experience in an Application Security role. Deep knowledge of web application frameworks and technologies. Strong understanding of cloud security principles Experience managing SAST tooling in a DevSecOps role Experience pen testing web applications, and experience with automated DAST tooling Strong interest in information security, particularly in software security Strong understanding of computer science and software development lifecycles Basic understanding of security frameworks and standards (, ISO 27001, CIS AWS Foundations). Excellent problem-solving skills and attention to detail. Strong communication skills and interpersonal skills, with the ability to effectively communicate complex security concepts to technical and non-technical stakeholders Proven ability to lead and collaborate in a team-oriented environment. Experience in mentoring and guiding junior team members. Relevant certification, such as CompTIA Sec+

Preferred Qualifications:

Dedicated software engineering experience developing SaaS applications Experience with cloud security tools and technologies Familiarity with PHP and NodeJS Familiarity with scripting and automation for security tasks (, Python, PowerShell). Understanding of threat detection and incident response processes. Awareness of cloud compliance and audit procedures. Familiarity with security tooling such as Wiz, Splunk, or other open source equivalents Advance certifications, such as CISSP, CCSP, CFI, CEH, OSCP, or others Members of the Entrata team aren’t just intelligent and ambitious, they’re the living embodiment of another core Value: “Teamwork and Collaboration.” Entrata is dedicated to creating a workplace where a diverse and inclusive team thrives in an environment free from discrimination. We provide equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, protected veteran status, or any other applicable characteristics protected by law.It’s a great place to work Will you join us?