Senior Application Security Engineer
1 month ago
About Zepto
Zepto is India's fastest-growing startup and the leader in quick-commerce grocery delivery. We're revolutionizing the industry with our groundbreaking platform and lightning-fast delivery promise. As a Senior Application Security Engineer at Zepto, you'll play a crucial role in securing the technology that powers our innovative service.
What You’ll Do
● Conduct thorough penetration testing of our web applications, APIs, and mobile apps to identify vulnerabilities and provide detailed reports with risk analysis.
● Research, develop, and implement cutting-edge security automation solutions using scripting languages like Python to streamline testing processes, enhance coverage, and minimize manual effort.
● Collaborate closely with development teams to provide remediation guidance and ensure timely resolution of security issues within our rapid release cycles.
● Implement DevSecOps best practices and integrate security into our CI/CD pipeline, including SCA, SAST, secrets management, container image scanning, and microservices security.
● Apply threat modeling techniques to proactively identify and mitigate potential vulnerabilities at the design stage of our application architecture.
● Educate developers on secure coding practices, common vulnerabilities, and potential attack vectors to foster a security-focused mindset across the organization.
● Track and manage identified vulnerabilities through the remediation process, providing visibility into our overall security posture.
● Assist with security incident response as needed, contributing to root-cause analysis and swift resolution.
● Engage with stakeholders across different teams and pods, effectively communicating security findings, recommendations, and progress updates.
What You’ll Need
● 3-5 years of experience in application security, penetration testing, or a related field.
● Strong penetration testing skills and expertise in using tools such as Burp Suite, Metasploit, Kali Linux, OWASP ZAP, and mobile security testing tools.
● Hands-on experience with DevSecOps practices and tooling, integrating security into the software development lifecycle.
● Deep understanding of common vulnerability classifications (OWASP Top 10, CWE, etc.), exploit techniques, and secure coding principles.
● Proficiency in scripting languages (e.g., Python) for developing security automation solutions.
● Excellent communication and collaboration abilities, with strong skills in cross-pod communication and stakeholder management.
● Passion for continuous learning and staying up-to-date with the latest trends and techniques in application security.
● Certifications such as OSCP, CRTP, or similar are a plus.
● Experience participating in or winning CTF competitions and having a good bug bounty track record is a plus.
● Familiarity with red teaming methodologies and techniques is advantageous.
What We Offer
● Immense opportunities for learning and growth, tackling diverse security challenges across cutting-edge technologies.
● An open, collaborative environment where your ideas and contributions are valued and encouraged.
● Competitive compensation and benefits package commensurate with your experience and skills. ● The chance to make a significant impact on the security posture of India’s leading quick-commerce platform. If you’re a passionate and skilled application security professional with a strong background in penetration testing, DevSecOps practices, and security automation, we’d love to hear from you Apply now and join us in securing the future of grocery delivery at Zepto.
-
Senior application security engineer
2 weeks ago
India KMM Technologies, Inc. Full timeThis is Sekhar from KMM Technologies . We have an urgent requirement for the following, if you are comfortable send your latest resume to // Call 240-800-1958/ 9985243226.. Position: Senior Application Security Engineer Location: Remote Work Hours: M-F 9am-1pm US EST (7.30 pm to11.30pm IST) Remaining hours can be worked during India daytime,...
-
Application Security Engineer
2 weeks ago
India KMM Technologies, Inc. Full timeSenior Application Security Engineer JD Work Hours: M-F 9am-1pm US EST(7:30PM to 12AM IST) Remaining hours can be worked during India daytime, but 40 hours/week had to be put in. Some of the tools used: Microsoft Security Tool Suite Exabeam AWS GuardDuty Applications: OnBase Logs MuleSoft - SASS Salesforce - SASS Workday - SASS ...
-
Application Security Engineer
2 weeks ago
India KMM Technologies, Inc. Full timeSenior Application Security Engineer JDWork Hours: M-F 9am-1pm US EST(7:30PM to 12AM IST)Remaining hours can be worked during India daytime, but 40 hours/week had to be put in.Some of the tools used:Microsoft Security Tool SuiteExabeamAWS GuardDutyApplications:OnBase LogsMuleSoft - SASSSalesforce - SASSWorkday - SASSPeopleSoft Hosted on AWS
-
Senior Application Security Engineer
3 weeks ago
India KMM Technologies, Inc. Full timeThis is Sekhar from KMM Technologies . We have an urgent requirement for the following, if you are comfortable send your latest resume to // Call 240-800-1958/ 9985243226.. Position: Senior Application Security Engineer Location: Remote Work Hours: M-F 9am-1pm US EST (7.30 pm to11.30pm IST) Remaining hours can be worked during India...
-
Senior application security engineer
2 months ago
India Vimeo Full timeAs a Sr. Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...
-
Senior Application Security Engineer
2 months ago
India Vimeo Full timeAs a Sr. Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day. You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...
-
india KMM Technologies, Inc. Full timeOffshore: Senior Application Security Engineer JD Work Hours: M-F 9am-1pm US EST Remaining hours can be worked during India daytime, but 40 hours/week had to be put in. Some of the tools used: Microsoft Security Tool Suite Exabeam AWS GuardDuty Applications: OnBase Logs MuleSoft - SASS Salesforce - SASS Workday - SASS PeopleSoft Hosted on AWS
-
india KMM Technologies, Inc. Full timeOffshore: Senior Application Security Engineer JDWork Hours: M-F 9am-1pm US ESTRemaining hours can be worked during India daytime, but 40 hours/week had to be put in.Some of the tools used:Microsoft Security Tool SuiteExabeamAWS GuardDuty Applications:OnBase LogsMuleSoft - SASSSalesforce - SASSWorkday - SASS PeopleSoft Hosted on AWS
-
Application Security Engineer
3 months ago
india Soffit Infrastructure Services (P) Ltd Full timeJob Overview: We are looking for a talented and experienced Application Security Engineer to join our team. The ideal candidate will have a strong understanding of application security standards, tools, and methodologies and will be responsible for conducting security assessments, penetration testing, and vulnerability analysis for web and mobile...
-
Cyber Security Backend Engineer
2 weeks ago
India Astra Security Full timeAbout UsAstra Security is a pioneering cyber security SaaS company that empowers businesses to fortify their defenses against increasingly sophisticated threats. Our flagship Pentest Platform revolutionizes the vulnerability management landscape, delivering unparalleled accuracy and efficiency in identifying and addressing potential security risks.With a...
-
TAC Security | Full Stack Engineer
3 weeks ago
india TAC Security Full timeAs a Full Stack Developer specializing in security products, you will play a key role in the development and enhancement of our cybersecurity solutions. Based in Aerocity Delhi, India, you will work closely with cross-functional teams to design, develop, and maintain secure and scalable software applications. Your expertise in full stack development,...
-
RSI Security | Network Engineer Consultant
3 weeks ago
india RSI Security Full timeLocation: 100% Remote Type: Contractor - Part Time, Project based Pay: Based on experience, education, geographic location, and market rates. Travel: None *** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. *** About Us: RSI...
-
RSI Security | Network Engineer Consultant
3 weeks ago
india RSI Security Full timeLocation: 100% RemoteType: Contractor - Part Time, Project basedPay: Based on experience, education, geographic location, and market rates.Travel: None*** Please ensure you read through the entire job posting and you also understand the work model, expectations, requirements, location, and qualification requirements for this role. ***About Us:RSI Security is...
-
india KMM Technologies, Inc. Full timeSenior Application Security Engineer JD Work Hours: M-F 9am-1pm US EST(7:30PM to 12AM IST) Remaining hours can be worked during India daytime, but 40 hours/week had to be put in. Some of the tools used: Microsoft Security Tool Suite Exabeam AWS GuardDuty Applications: OnBase Logs MuleSoft - SASS Salesforce - SASS Workday - SASS PeopleSoft Hosted on AWS
-
india KMM Technologies, Inc. Full timeSenior Application Security Engineer JDWork Hours: M-F 9am-1pm US EST(7:30PM to 12AM IST)Remaining hours can be worked during India daytime, but 40 hours/week had to be put in.Some of the tools used:Microsoft Security Tool SuiteExabeamAWS GuardDutyApplications:OnBase LogsMuleSoft - SASSSalesforce - SASSWorkday - SASSPeopleSoft Hosted on AWS
-
Senior Application Security Engineer
4 weeks ago
India TBO.COM Full timeApplication Security Engineer TBO–( Location: Gurgaon tbo.com Office Address: Floor 22, Tower C, Epitome Building No. 5,DLF Cyber city, DLF phase 2,Gurgaon - 122002, Haryana, India TBO is a global platform that aims to simplify all buying and selling travel needs of travel partners across the world. The proprietary technology platform aims to...
-
Senior Application Security Engineer
4 weeks ago
India TBO.COM Full timeApplication Security Engineer TBO–( Location: Gurgaon tbo.com Office Address: Floor 22, Tower C, Epitome Building No. 5,DLF Cyber city, DLF phase 2,Gurgaon - 122002, Haryana, India TBO is a global platform that aims to simplify all buying and selling travel needs of travel partners across the world. The proprietary technology platform aims to...
-
TAC Security | Full Stack Engineer | india
3 weeks ago
india TAC Security Full timeAs a Full Stack Developer specializing in security products, you will play a key role in the development and enhancement of our cybersecurity solutions. Based in Aerocity Delhi, India, you will work closely with cross-functional teams to design, develop, and maintain secure and scalable software applications. Your expertise in full stack development,...
-
TAC Security | Full Stack Engineer | india
3 weeks ago
india TAC Security Full timeAs a Full Stack Developer specializing in security products, you will play a key role in the development and enhancement of our cybersecurity solutions. Based in Aerocity Delhi, India, you will work closely with cross-functional teams to design, develop, and maintain secure and scalable software applications. Your expertise in full stack development,...
-
india Tanla Platforms Limited Full timeJob description Role Overview : The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our...