Senior Application Security Engineer

9 hours ago


bangalore, India Employ Full time

Job Title: Application Security Engineer – Code RemediationExperience - 5-8 yearsEmployment Type- Contract (3 months with possibility of further extension)About the Role: We are seeking a highly skilled Application Security Engineer – Code Remediation to join our client's growing team. This role is focused on analyzing, identifying, and remediating security vulnerabilities in both legacy and modern applications. You will work closely with development, QA, and security teams to ensure enterprise-grade security hygiene in all application codebases.If you're passionate about writing secure code, eliminating OWASP Top 10 vulnerabilities, and securing systems end-to-end, we'd love to speak with you.Key ResponsibilitiesAnalyse security vulnerability reports (SAST, DAST, penetration tests) and implement remediation strategies across:-Classic ASP, ASP.NET (C#), Perl, Java-React, JavaScript, HTMLPerform hands-on code remediation for OWASP Top 10 issues, including:SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), Insecure Direct Object References, and moreRefactor insecure SQL queries to prevent injection and enforce database-layer security.Configure and harden IIS servers:Apply security headers, enforce HTTPS, and disable insecure modules.Secure SQL Server configurations and eliminate insecure deployment patterns.Collaborate with developers to introduce and enforce secure coding standards.Validate fixes through static/dynamic scanning and manual security validation.Document all remediation actions, accepted risks, and security changes thoroughly.Assist in threat modelling and risk assessments for both legacy and modern applications.Mentor junior developers and share best practices in secure software development.Key Skills & TechnologiesStrong programming/debugging experience in Classic ASP, ASP.NET (C#), Perl, Java, React, JavaScriptDeep understanding of OWASP Top 10 and secure coding principlesExperience with static and dynamic application security testing tools (Fortify, Veracode, Burp Suite, etc.)Strong understanding of IIS and SQL Server security configurationsProficient in writing secure, parameterised SQL queriesFamiliarity with secure SDLC and CI/CD pipelines (optional but preferred)Ideal Candidate Profile4–8 years of experience in application development with at least 2 years in security-focused code remediationProven experience in analysing, fixing, and testing vulnerabilities across different languagesStrong ability to collaborate across security, QA, and development teamsExcellent problem-solving skills and attention to detailIndustry certifications (preferred): OSCP, CEH, CSSLP, GWAPT, or equivalent



  • bangalore, India Mobileum Full time

    Role: Senior Security ExpertDepartment: Engineering / Development / R&DReports To: DevSecOps Lead (Techno-Managerial)Experience: 10-12 yearsAbout the Job: We are looking for a Senior Security Expert to drive AppSec practices, secure SDLC processes, and ISO 27001–aligned security controls across Engineering. The role focuses on implementing secure coding...


  • bangalore, India Mobileum Full time

    Role: Senior Security Expert Department: Engineering / Development / R&D Reports To: DevSecOps Lead (Techno-Managerial) Experience : 10-12 years About the Job: We are looking for a Senior Security Expert to drive AppSec practices, secure SDLC processes, and ISO 27001–aligned security controls across Engineering. The role focuses on implementing secure...


  • bangalore, India Mobileum Full time

    Role: Senior Security Expert Department: Engineering / Development / R&D Reports To: DevSecOps Lead (Techno-Managerial) Experience : 10-12 years About the Job: We are looking for a Senior Security Expert to drive AppSec practices, secure SDLC processes, and ISO 27001–aligned security controls across Engineering. The role focuses on implementing secure...


  • Bangalore Division, India Mobileum Full time

    Role: Senior Security Expert Department: Engineering / Development / R&D Reports To: DevSecOps Lead (Techno-Managerial) Experience : 10-12 years About the Job: We are looking for a Senior Security Expert to drive AppSec practices, secure SDLC processes, and ISO 27001–aligned security controls across Engineering. The role focuses on implementing secure...


  • bangalore, India ARCON Full time

    Job Summary: We are seeking a highly experienced and strategic-minded Senior Manager of Application Security to lead our security initiatives. The ideal candidate will be a seasoned leader with a deep understanding of application security, vulnerability management, and secure software development lifecycle (SDLC) best practices. You will be responsible for...


  • bangalore, India Employ Full time

    Job Title: Application Security Engineer – Code RemediationExperience - 5-8 yearsEmployment Type- Contract (3 months with possibility of further extension)About the Role: We are seeking a highly skilled Application Security Engineer – Code Remediation to join our client's growing team. This role is focused on analyzing, identifying, and remediating...


  • bangalore, India KPG99 INC Full time

    Job Title: Application Security EngineerLocation: Remote (Offshore)Contract Type: ContractJob DescriptionSkills Required: • At lease 3 years of Application Security Experience• Experience with SAST, SCA, DAST• Experience with Python, C#, or Javascript• Experience security testing for Web ApplicationsAs the Application Security Engineer (Analyst) at...


  • bangalore, India SpeedMart Full time

    Company Profile Our client is a global IT services company that helps businesses with digital transformation with offices in India and the United States. It helps businesses with digital transformation, provide IT collaborations and uses technology, innovation, and enterprise to have a positive impact on the world of business. With expertise is in the fields...

  • Security Engineer

    1 week ago


    bangalore, India Altered Security Full time

    We are looking for Security Engineers with following qualities to join our team at Altered Security: Passionate about information security. Ability to solve challenges. Interest in new attack vectors and creating challenges. Demonstrated experience in Windows and Active Directory security. If you hold CRTP certification, it is a plus. Who should apply: Very...


  • bangalore, India ADP Full time

    Lead/Senior Application Security Analyst Job description: This position will be responsible for • conducting hands-on security tests on web, mobile, premise based, mainframe based , citrix based applications & platforms to identify security vulnerabilities • responsible for assessing risk of the found vulnerabilities as per ADP standards and documenting...