Application Security Specialist

2 days ago


Cochin, Kerala, India beBeeApplicationSecurity Full time ₹ 10,00,000 - ₹ 30,20,000

We are seeking a seasoned and strategic Application Security Specialist to lead initiatives in cloud security based out at Jaipur. This role demands a strong understanding of secure architecture design, change management, and integration of security controls across banking applications and cloud platforms.

Key Responsibilities:
  • Conduct comprehensive security assessments (Blackbox, Greybox, Whitebox) for web and mobile applications.
  • Lead in-depth reviews of application architecture, especially during major changes or new integrations.
  • Evaluate and approve security aspects of new application onboarding within the bank.
  • Collaborate with development and infrastructure teams to embed security controls early in the design phase.
  • Identify and suggest mitigation of vulnerabilities aligned with OWASP Top 10 and other frameworks.
Change Management & Governance:
  • Actively participate in the Change Advisory Board (CAB) to review and approve changes from a security perspective.
  • Provide detailed risk analysis and security recommendations for proposed changes and integrations.
  • Ensure that all changes comply with internal security policies and regulatory standards.
Cloud Security:
  • Review cloud configurations and architecture for basic security hygiene and compliance.
  • Provide guidance on secure usage of cloud-native services across AWS, Azure, Oracle, or GCP.
  • Support teams in leveraging CSPM tools for posture management and visibility.
Security Automation & Tooling:
  • Utilize scripting (Python/Bash) to automate security tasks and integrate tools.
  • Manage vulnerability scanning and remediation workflows using tools like Qualys.

Requirements:

  • 5–8 years of experience in Application and Cloud Security, with team management exposure.
  • Strong understanding of secure architecture design and change management processes.
  • Experience in reviewing and integrating security controls for new applications.
  • Hands-on experience with vulnerability management tools (e.g., Qualys).
  • Familiarity with cloud platforms and basic cloud security principles.
  • Proficiency in scripting for automation and tool integration.
  • Excellent communication and stakeholder management skills.
Preferred Qualifications:
  • Certifications such as AWS Certified Security Specialist, EJPT, CISSP, CISM or equivalent.
  • Exposure to DevSecOps practices and CI/CD pipeline security.
  • Understanding of regulatory standards like ISO 27001, PCI-DSS, and SOC2.


  • Cochin, Kerala, India beBeeCyberSecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    Cyber Security Specialist PositionWe are seeking a highly skilled Cyber Security Specialist to join our team and safeguard our information systems. The ideal candidate will implement and manage security measures, monitor network security, conduct vulnerability assessments, develop security protocols, and respond to security incidents.Key...


  • Cochin, Kerala, India beBeeSecurity Full time ₹ 90,00,000 - ₹ 1,80,00,000

    Enterprise Security Solutions SpecialistJob Title: Enterprise Security Solutions SpecialistOverview:As an expert in enterprise security solutions, you will design, implement, and maintain secure authentication and authorization systems for our applications. Your expertise will ensure seamless integration with internal and external applications, as well as...

  • Security Specialist

    2 days ago


    Cochin, Kerala, India beBeeCyber Full time ₹ 20,00,000 - ₹ 35,00,000

    Job RoleWe are committed to building a more inclusive world where our employees, customers and communities thrive.Key ResponsibilitiesYou will play a critical role in protecting organizational infrastructure from cyber threats as a Cyber Security Specialist. Your duties will include:Configuring, monitoring and managing network performance to maintain high...


  • Cochin, Kerala, India beBeeCompliance Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    The OpportunityWe are seeking an experienced Cyber Security Specialist to join our team. This is a full-time regular position that requires strong experience in security compliance and risk management frameworks.Key ResponsibilitiesAnalyzing security controls, conducting audits, and performing certification programs, including scope planning, defining...

  • Application Specialist

    10 hours ago


    Cochin, Kerala, India beBeePackager Full time ₹ 10,00,000 - ₹ 25,00,000

    Application SpecialistOur organization is seeking a highly skilled Application Specialist to join our team. As an Application Specialist, you will be responsible for handling customer application packaging requirements as a single point of contact.">The ideal candidate will have experience in Windows 7/8/10 migration projects related to application packaging...


  • Cochin, Kerala, India beBeeFirewall Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Firewall Security SpecialistOur organization is seeking a skilled Firewall Security Specialist to join our team. The ideal candidate will have expertise in configuring and maintaining firewall devices, as well as monitoring logs and traffic patterns to detect security threats.Configure and maintain firewall devices based on established policies...


  • Cochin, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title:Security Operations SpecialistAbout the Role:We are seeking a highly skilled Security Operations Specialist to join our team. As a key member of our security operations group, you will be responsible for protecting our global sports streaming platform from potential threats.Main Responsibilities:Configure, maintain, and monitor security alerts from...


  • Cochin, Kerala, India beBeeCyberSecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000

    Cyber Security SpecialistOur organization is seeking a seasoned cyber security specialist to fill this key role. The ideal candidate will have a deep understanding of cybersecurity principles and hands-on experience working with SIEM platforms.A solid grasp of cybersecurity fundamentals, attack vectors, and threat detection methods.Practical experience...


  • Cochin, Kerala, India beBeeCloudSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job OverviewWe are seeking a detail-oriented Cloud Security Specialist to join our security team. This entry-level role is ideal for recent graduates or individuals with up to 1 year of experience in cybersecurity or cloud technologies.The Cloud Security Specialist will support the implementation and monitoring of security measures for cloud-based systems to...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Role:We are seeking a highly skilled Cyber Security Specialist to fill this position. The ideal candidate will have extensive experience in infrastructure design and implementation for CASB environments, as well as strong hands-on experience with various CASB/SSPM/CSPM platforms.Main Responsibilities:Design and implement secure infrastructure for CASB...