
Application Security Engineer
5 days ago
Job Description:
We are seeking a highly skilled Application Security Engineer with a strong background in backend penetration testing, secure coding, and security architecture. The ideal candidate will have experience working in development and/or DevSecOps roles and be comfortable collaborating across engineering, operations, and security teams to drive secure software development practices.
Key Responsibilities:
- Conduct penetration testing on applications and supporting infrastructure to identify and remediate security vulnerabilities.
- Perform security code reviews and provide guidance on secure coding practices to development teams.
- Collaborate in threat modeling, attack surface analysis, and design reviews during the SDLC.
- Integrate security tools and practices (e.g., SAST, DAST) into CI/CD pipelines.
- Lead the implementation of security controls across containerized environments, especially within Kubernetes.
- Evaluate and improve the security posture of applications running in on-premise, cloud, and hybrid environments.
- Develop and maintain security automation scripts and tools for continuous testing and compliance.
- Provide technical expertise in application, network, database, and cloud security architecture.
- Support incident response efforts related to application-level security breaches.
- Stay updated with the latest vulnerabilities, threats, and technologies in the application security space.
Required Skills and Experience:
- Proven experience in application and infrastructure penetration testing.
- Strong knowledge of application security principles and modern software development practices.
- Experience with DevSecOps, including integrating security into CI/CD workflows.
- Proficiency in secure coding and ability to review source code in languages like Java, Python, JavaScript, or Go.
- Hands-on experience with SAST and DAST tools (e.g., Fortify, SonarQube, Veracode, Burp Suite, OWASP ZAP).
- Deep understanding of security mechanisms in Applications, Operating Systems, Networks, Databases, Virtualization, and Cloud platforms (e.g., AWS, Azure, GCP).
- Working knowledge of securing Kubernetes clusters and containerized applications.
- Familiarity with network security architecture, firewalls, and threat modeling techniques.
- Strong understanding of security standards and frameworks (e.g., OWASP Top 10, NIST, ISO 27001, CIS Benchmarks).
Preferred Qualifications:
- Certifications such as OSCP, GWAPT, CEH, CISSP, or CSSLP.
- Experience with Infrastructure as Code (IaC) security and tools like Terraform or CloudFormation.
- Background in development or system administration is a plus.
-
Engineer, Application Security
1 week ago
Hyderabad, Telangana, India ICE Data Services Full time ₹ 1,50,000 - ₹ 28,00,000 per yearJob PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings to developers,...
-
Engineer, Application Security
7 days ago
Hyderabad, Telangana, India ICE Full time ₹ 15,00,000 - ₹ 28,00,000 per yearJob DescriptionJob PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings...
-
Application Security
7 days ago
Hyderabad, Bengaluru, Chennai, India LTIMindtree Limited Full timeJob DescriptionJob Description:- A security expert who can write code as needed and knows the difference between Object vs Class vs Function programming- Strong passion and thorough understanding of what it takes to build and operate secure reliable systems at scale- Strong passion and technical expertise to automate security functions via code- Strong...
-
Secure Applications Engineer
2 weeks ago
Hyderabad, Telangana, India beBeeApplicationSecurity Full time ₹ 1,80,00,000 - ₹ 2,60,00,000Embedded Security SpecialistThe role of an Embedded Security Specialist is to bridge the gap between security and development teams. This position ensures that security is embedded throughout our Software Development Life Cycle (SDLC). We are seeking a skilled professional with strong knowledge of secure coding, application security testing, and source code...
-
Application Security Engineer
5 days ago
Bengaluru, Hyderabad, Pune, India Infosys Full time ₹ 15,00,000 - ₹ 20,00,000 per yearAbout the Role:We are looking for experienced and passionate Application Security Engineers to join our team. This role involves securing web applications, automating security processes, and integrating security into the software development lifecycle. The ideal candidate will have strong programming skills, a deep understanding of application...
-
Application Security Engineer
1 week ago
Hyderabad, Telangana, India Evnek Full time ₹ 15,00,000 - ₹ 20,00,000 per year**Job Title: Application Security EngineerExperience Required: 5+ YearsLocation: HyderabadShifts: General Shift & UK Shift (Rotational)Notice Period: Immediate Joiners OnlyCab Facility: AvailableJob OverviewWe are looking for a skilled and passionateApplication Security Engineer**to join our Cybersecurity team in Hyderabad. This role is ideal for...
-
Application Security Engineer
2 weeks ago
Chennai, Tamil Nadu, India ALIQAN Technologies Full timeJob Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Mode : Contract Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)Role SummaryThe Application Security Engineer will play a key role in securing Lebaras applications and...
-
Senior Security Engineer
1 week ago
Bengaluru, Karnataka, India Skyhigh Security Full time US$ 1,25,000 - US$ 1,75,000 per yearJob Title:Senior Security EngineerAbout Skyhigh Security:Skyhigh Security is a dynamic, fast-paced, cloud company that is a leader in the security industry. Our mission is to protect the world's data, and because of this, we live and breathe security. We value learning at our core, underpinned by openness and transparency.Since 2011, organizations have...
-
Application Security Engineer
1 week ago
Chennai, Tamil Nadu, India Aliqan Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGreetings from ALIQAN TechnologiesJob Title: Application Security EngineerExperience: 5+ YearsDepartment:Technology – Information SecurityLocation: Chennai (Hybrid – 3 days from office)Reporting To: Application Security ArchitectWorking Hours: Full Time (9 hours/day)About LebaraLebara is a global telecommunications company, operating across Europe and...
-
Application Security Engineer
2 weeks ago
Chennai, Tamil Nadu, India IT Full timeJob Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)About Lebara :Lebara is a global telecommunications company, operating across Europe and several international markets...