
Sr. Application Security Specialist
2 weeks ago
Level L3
Key Focus Area: Application Security (Web, Mobile, API, Cloud, IoT, DevSecOps)
Role Overview
We are seeking a skilled Application Security Specialist (L3) for an individual contributor role. The ideal candidate will assess, design, and improve security across diverse platforms and technologies.
Key Responsibilities
- Conduct security assessments for:
- Web, mobile (Android, iOS, JioPhone), and legacy applications
- APIs, cloud, IoT platforms, and Set-Top Box apps
- Perform secure code and design reviews
- Conduct internal and external penetration testing
- Automate security controls in DevSecOps pipelines
- Document findings, assess risk, and report clearly
- Support developers in remediation and validation
- Continuously adapt to new tools, tech, and threats
Qualifications
- Bachelors/Masters in CS, IT, or related field (B.E./B.Tech/MCA)
- 8+ years of experience in AppSec, development, or security testing
Skills & Expertise
- Deep understanding of OWASP Top 10, SANS Top 25, CWE
- Ability to identify and explain security flaws and risks
- Developer background (preferred) with a hacker mindset
- Skilled in vulnerability analysis and mitigation
Preferred Certifications
- Offensive Security: OSCP, OSWE, OSEP, GWAPT, Burp Certified
- Cloud & DevSecOps: CCSP, AWS/Azure Security, CKS, CDP, CSSLP
- Mobile/IoT Security: GMOB, eMAPT, IoT Security Practitioner
- Application Security: CEH, eWPT/eWPTXv2, API Security Architect
Behavioral Competencies
- Analytical thinking and problem-solving skills
- Clear communication of complex technical concepts
- Adaptable and eager to learn emerging tools and practices
-
Sr. Application Security Specialist
2 weeks ago
Mumbai, Maharashtra, India Outworx Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per yearLevel L3Key Focus Area: Application Security (Web, Mobile, API, Cloud, IoT, DevSecOps)Role OverviewWe are seeking a skilled Application Security Specialist (L3) for an individual contributor role. The ideal candidate will assess, design, and improve security across diverse platforms and technologies.Key ResponsibilitiesConduct security assessments for:Web,...
-
Application Security Engineer
7 days ago
Mumbai, Maharashtra, India Security Lit Full time ₹ 8,00,000 - ₹ 12,00,000 per yearJob Description: Application Security Engineer (L1)Role OverviewWe are looking for an Application Security Engineer (L1) to join our security team. This is an entry-level position requiring at least 1 year of hands-on experience in application security testing. You will work on identifying and reporting vulnerabilities across web, mobile, API, and thick...
-
Application Security Engineer
2 weeks ago
Mumbai, Maharashtra, India Security Lit Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJob Description: Application Security Engineer (L2)Role OverviewWe are seeking an experienced Application Security Engineer (L2) to take a lead role in our security testing team. This role requires of 3 year experience (first priority will be given to more than 4 year experience resources for selection) and mandates professional security certifications. You...
-
Applicant Controls Security Specialist
3 weeks ago
Mumbai, Maharashtra, India LyondellBasell Full timeLyondellBasell NYSE LYB As a leader in the global chemical industry LyondellBasell strives every day to be the safest best operated and most valued company in our industry The company s products materials and technologies are advancing sustainable solutions for food safety access to clean water healthcare and fuel efficiency in more than 100...
-
Sr Analyst, It Security
5 days ago
Navi Mumbai, Maharashtra, India Tata Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per yearRole & responsibilitiesDesignation: Sr. AnalystPosition Summary:We are looking for a professional having intermediate knowledge on Vulnerability assessment and penetration testing (web application, infra, mobile application, APIs) Compliance frameworks- ISO 27001:2022, NIST CSF, DPDA 2023. Skilled in identifying security risks, ensuring regulatory...
-
Security Researcher
3 days ago
Mumbai, Maharashtra, India Security Brigade Full time US$ 80,000 - US$ 1,20,000 per yearJob DescriptionSecurity Brigade is looking for a Security Researcher who will be working with ShadowMap tool which is an internal security tool & manage on-site clients for long-term.Objective of this RoleAnalyze attack surface management tool which contains web & mobile application alerts, data leaks, dark web & exposed code repositories.Assist clients by...
-
Urgent Search: Security Analyst
2 weeks ago
Mumbai, India CIEL HR Full timeJob description Expected CEH is mandatory eJPT OSCP and other advanced certifications are good to have Selection Criteria If CEH is not present reject the candidate 1 Security Tools Experience Q Web Application Security Burp Suite OR OWASP ZAP Mobile Application Security MobSF Frida Cloud Security Audit Prowler OR CS-Suite Source Code...
-
Network Security Specialist
2 days ago
Mumbai Metropolitan Region, India Neev Full time ₹ 1,20,000 - ₹ 3,00,000 per yearNetwork Security Specialist ( 5yrs exp, Fortigate exp must )IndiaNetwork Security Specialist: - Role Description:Understanding customer/project requirement and work on solutions in accordance to the requirement for Network SecurityPrepare HLD, LLD, Migration plan and other documents to facilitate the Design and DeploymentPost deployment be part of operations...
-
Lead / Sr. Application Security Architect
2 weeks ago
Mumbai, Maharashtra, India Outworx Solutions Full time ₹ 20,00,000 - ₹ 25,00,000 per year*Level L4*Education: B.E. / B.Tech / MCA / M.Tech 60% & aboveRole OverviewSecurity Architecture is part of Jio's Information Security Team. Primary responsibility of this team is to design & architect secure solutions and to identity threats in early design/architect phases of product development cycle. Drive secure by design initiatives in the organization...
-
Lead / Sr. Application Security Architect
2 weeks ago
Mumbai, India Outworx Solutions Full time*Level L4 * Education: B.E. / B.Tech / MCA / M.Tech 60% & above Role Overview Security Architecture is part of Jio's Information Security Team. Primary responsibility of this team is to design & architect secure solutions and to identity threats in early design/architect phases of product development cycle. Drive secure by design initiatives in the...