Senior Application Security Engineer

4 weeks ago


india Apollo Full time

Your Role

& Mission

The  Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack.

Responsibilities

Select or build tooling to help developers build secure code Provide overall security architectural advice to Engineering and IT Manage issues sourced from penetration tests and bug bounty programs   Participate in the security champions program Help Product, Engineering and IT incorporate security requirements into new products from inception Assist in the creation and maintenance of Security Risk Models for new projects and existing systems

Skills & Competencies

6+ Years of Web Application Security experience.  Strong experience with vulnerability management, or penetration testing is required. Extensive experience in conducting Architectural Reviews and Threat Models frequently is required.  Strong knowledge of common AppSec issues and tooling (e.g. SCA, SAST, DAST).  Strong software development skills, can do coding and read code.  Strong Communication and Influencing skills.  Should have worked in SaaS environment.  Should have extensive knowledge of Open Redirect, OAuth, and CSRF.  Strong Linux knowledge is a plus. Experience with cloud services, ideally GCP is a plus. Certifications: OSCP/OSWE/CEH: At least 1 Certification is a plus. 

#LI-JM1



  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Triam Security Full time

    This is a full-time on-site role as a Senior Python Developer located in Ahmedabad. As a Senior Python Developer at Triam Security, you will be responsible for developing and maintaining high-quality Python applications. You will collaborate with cross-functional teams to design, develop, and implement software solutions that meet customer requirements....


  • india 3M Consultancy Full time

    Job Description This is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties:         Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis.         Protect users by...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...


  • India Hireflex247 India Full time

    **IT Application Security Champion**: Location: Bangalore Remote **Please note this is a Senior Expert Role - Only if you have 5+ years of experience and have the necessary certification only apply.** - You will be working for Premium Client - a Global French multinational information technology services and consulting company_ - Must have worked with...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. Work with various security domains, including SAST, DAST, Mobile, Cloud Security, Container Security, and Architecture reviews. Exhibit proficiency in collaborating with multiple vendors to...


  • india eJAmerica Full time

    Job Description Experience Required - 8+ Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud. Collect alerts and use discovered data to enable...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...

  • Security Architect

    1 month ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • india KeepTruckin Full time

    Who we are: Motive empowers the people who run physical operations with tools to make their work safer, more productive, and more profitable. For the first time ever, safety, operations and finance teams can manage their drivers, vehicles, equipment, and fleet related spend in a single system. Combined with industry leading AI, the Motive platform...


  • india STAFIDE Full time

    Job Description Over ons: Stafide is de primaire plek voor technisch talentadvies en biedt uitgebreide werkmogelijkheden door heel Europa. Onze missie is duidelijk: moeiteloos werkzoekenden met werkgevers verbinden, met focus op de snelle veranderingen van technologie. Met onze onvergelijkbare expertise en standvaste toewijding, zijn we gespecialiseerd in...


  • india sar hr Full time

    Job Description : - 4 - 6 years years of experience in security engineering, security operations, or systems engineering with cyber security engineering responsibilities.- Bachelor's degree in computer science, or related technology degree.- Lead the design, implementation, and ongoing maintenance of our vulnerability management program, encompassing...


  • india ATech Full time

    Role : Senior Software Engineer (Android)Positions Open : 4 NosResponsibilities :- Develop Android client code solutions that deliver on Product Strategy and adhere to established engineering best practices, design guidelines and principles- Partner with Software Engineers, UX/UI, Quality Engineers, Product Owners/Analysts to deliver high performing quality...

  • IT Security Analyst

    2 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Alp Consulting Ltd. Full time

    Job Title: Infrastructure Security Engineer Hi Applicants!!! Hiring for Job in a Reputed Organization (Leading Product Based Company) Here is a Gateway to it, through ALP Consulting. Recruiting for Senior Engineering specialist Employment Type: Permanent Essential Functions A bachelor’s degree from an accredited institution in computer science, computer...


  • india Cephal Medical Billing Services Full time

    Company Description We suggest you enter details here. Role Description This is a full-time on-site role for a Senior Web Application Developer at Cephal Medical Billing Services located in Trichur. The Senior Web Application Developer will be responsible for developing and maintaining web applications, collaborating with cross-functional teams to gather...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • india Envestnet, Inc Full time

    The Security Operations Engineer is responsible for day-to-day operations of information security-related systems, including installing, running, and managing services, advising the Information Security and Operations teams, and making recommendations on security functions. Responsibilities Operate and monitor Envestnet’s security tools, including but not...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...