
Application Security Engineer
1 day ago
Job Description: Application Security Engineer (L1)
Role Overview
We are looking for an Application Security Engineer (L1) to join our security team. This is an entry-level position requiring at least 1 year of hands-on experience in application security testing. You will work on identifying and reporting vulnerabilities across web, mobile, API, and thick client applications while collaborating with senior engineers to improve application security.
Key Responsibilities
• Perform vulnerability assessments and penetration tests for web, mobile, API, and thick client applications.
• Identify and document application flaws, misconfigurations, and business logic issues.
• Assist in providing remediation guidance to developers and stakeholders.
• Prepare security testing reports and maintain accurate documentation.
• Stay updated with evolving security threats, tools, and methodologies.
Required Skills
• Good understanding of OWASP Top 10 and common application vulnerabilities.
• Knowledge of security testing tools such as Burp Suite, OWASP ZAP, Postman, or MobSF.
• Familiarity with secure coding principles and application architectures.
• Basic programming/scripting knowledge (Python, Java, JavaScript, or C#).
• Strong problem-solving and analytical mindset.
Preferred Qualifications
• Bachelor's degree in Computer Science, Information Security, or related field.
• Hands-on experience with Capture the Flag (CTF) challenges, bug bounty programs, or security labs.
-
Application Security Engineer
5 days ago
Mumbai, Maharashtra, India Security Lit Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJob Description: Application Security Engineer (L2)Role OverviewWe are seeking an experienced Application Security Engineer (L2) to take a lead role in our security testing team. This role requires of 3 year experience (first priority will be given to more than 4 year experience resources for selection) and mandates professional security certifications. You...
-
Senior Security Engineer
1 week ago
Mumbai, Maharashtra, India, Maharashtra TAC Security Full timeJob descriptionAs a Security Engineer - VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...
-
Senior Application Security Manager
5 days ago
Mumbai, Maharashtra, India ARCON Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Summary:We are seeking a highly experienced and strategic-minded Senior Manager of Application Security to lead our security initiatives. The ideal candidate will be a seasoned leader with a deep understanding of application security, vulnerability management, and secure software development lifecycle (SDLC) best practices. You will be responsible for...
-
Application Security Manager
1 day ago
Mumbai, Maharashtra, India Godrej Infotech Ltd Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJOB PROFILE : Application Security Testing ManagerKey Result Areas:Effectively lead and manage the application security testing team.Ensure the team meets project deadlines and objectives.Successfully plan and execute security assessments on software applications and Infrastructure devices.Identify and report vulnerabilities accurately and in a timely...
-
Senior Application Security Manager
2 days ago
Mumbai, Maharashtra, India, Maharashtra ARCON Full timeJob Summary: We are seeking a highly experienced and strategic-minded Senior Manager of Application Security to lead our security initiatives. The ideal candidate will be a seasoned leader with a deep understanding of application security, vulnerability management, and secure software development lifecycle (SDLC) best practices. You will be responsible for...
-
Application Security Manager
1 week ago
Mumbai, Maharashtra, India, Maharashtra Godrej Infotech Ltd Full timeJOB PROFILE : Application Security Testing ManagerKey Result Areas:Effectively lead and manage the application security testing team.Ensure the team meets project deadlines and objectives.Successfully plan and execute security assessments on software applications and Infrastructure devices.Identify and report vulnerabilities accurately and in a timely...
-
IT & Security Engineer
2 weeks ago
Mumbai, Maharashtra, India Go Digital Technology Consulting Full time US$ 90,000 - US$ 1,20,000 per yearJob Title: IT & Security EngineerLocation: MumbaiExperience: 3-5 yrsJob OverviewThe network security engineer is responsible for designing, implementing, and maintaining security protocols to safeguard computer networks against cyberattacks and vulnerabilities. Collaborating with the IT team and stakeholders, they assess security issues, configure firewalls,...
-
Lead Security Engineer
2 weeks ago
Mumbai, Maharashtra, India Outworx Solutions Full time ₹ 15,00,000 - ₹ 25,00,000 per yearLevel L4Job Summary:We are seeking a skilled and proactive Lead Security Engineer to drive our security Engineering operations, lead security initiatives, and strengthen our defense posture. This role is ideal for an experienced cybersecurity professional who can architect secure systems, guide junior engineers, and ensure the protection of our IT...
-
Technical Lead
11 hours ago
Mumbai, Maharashtra, India, Maharashtra HDFC Bank Full timeTechnical Lead – Application SecurityLocation: Mumbai, India (Onsite)Experience Required: 20+ years (Application security + AI/ML security)Compensation: As per industry benchmarksEmployment Type: Full-Time | PermanentRole OverviewWe are hiring a Techno Managerial Lead – Application Security to join our CISO team inMumbai. This is a critical, hands-on...
-
Sr. Application Security Specialist
7 days ago
Mumbai, Maharashtra, India Outworx Solutions Full time ₹ 15,00,000 - ₹ 25,00,000 per yearLevel L3Key Focus Area: Application Security (Web, Mobile, API, Cloud, IoT, DevSecOps)Role OverviewWe are seeking a skilled Application Security Specialist (L3) for an individual contributor role. The ideal candidate will assess, design, and improve security across diverse platforms and technologies.Key ResponsibilitiesConduct security assessments for:Web,...