Application Security

1 day ago


Chennai, Tamil Nadu, India TVS Credit Services Ltd Full time ₹ 5,00,000 - ₹ 15,00,000 per year

Application Security

Role Summary:

We are looking for a someone specializing in VA/PT to support our Information security operations. The role will focus on performing vulnerability assessments, attack surface monitoring, penetration testing (manual & automated), and providing remediation guidance to application owners. The ideal candidate will have hands-on experience with Tenable Nessus, attack surface monitoring tools, and manual penetration testing methodologies using tools like Burp suite, Need a strong understanding on API security and Web Application Security Testing, Mobile application security testing.

Key Responsibilities

1. Vulnerability Assessment (VA) & Attack Surface Monitoring

  • Perform regular vulnerability scans using Nessus, Tenable, and other VA tools.
  • Analyze scan results, prioritize vulnerabilities based on risk, and share reports with application owners and infrastructure teams.
  • Provide technical guidance on remediation steps and validate fixes after patching.
  • Utilize attack surface monitoring tools to detect potential external exposure points and proactively address security weaknesses.

2. Penetration Testing (PT)

  • Conduct manual penetration testing of web applications, APIs, and network infrastructure.
  • Perform authenticated and unauthenticated scans, identifying OWASP Top 10 and business logic vulnerabilities.
  • Utilize tools like Burp Suite, Nmap, Metasploit, and custom scripts to perform exploitation and post-exploitation testing.
  • Document findings with proof-of-concept (PoC) and suggest security best practices to Development/IT teams.
  • Need to perform API security testing using tools such as Burpsuite, Postman

3. Security Reporting & Collaboration

  • Create and maintain detailed vulnerability and PT reports with risk ratings, remediation steps, and proof-of-concept (PoC) details.
  • Work closely with application owners and security teams to drive remediation efforts.
  • Assist in compliance-related security testing and audits as required (e.g., PCI DSS, ISO 27001, RBI IT Guidelines).
  • Stay updated on emerging threats, CVEs, and security trends, continuously improving VA/PT methodologies.

Qualifications & Experience

Must-Have:

  • 2-4 years of hands-on experience in VA/PT, vulnerability scanning, and attack surface monitoring.
  • Strong experience with Tenable Nessus, attack surface monitoring tools, and penetration testing frameworks.
  • Hands-on experience with manual penetration testing and tools like Burp Suite, Metasploit, Nmap, and custom scripts.
  • Solid understanding of OWASP Top 10, CVSS scoring, and common application/network vulnerabilities.

Preferred:

  • Certifications: CEH, OSCP, GPEN, or any relevant security certification.
  • Experience working in the BFSI sector (Banks/NBFC/Insurance).
  • Familiarity with application testing and API security testing.

Key Skills & Competencies

  • Strong analytical skills to interpret scan results and perform manual exploit validation.
  • Ability to articulate clearly and technical security reports and communicate risks to technical/non-technical stakeholders.
  • Self-motivated, able to work independently, and comfortable in a fast-paced environment.
  • Good understanding of secure coding practices.


  • Chennai, Tamil Nadu, India ALIQAN Technologies Full time

    Job Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Mode : Contract Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)Role SummaryThe Application Security Engineer will play a key role in securing Lebaras applications and...


  • Chennai, Tamil Nadu, India Jaguar Security Services Full time ₹ 1,20,000 - ₹ 3,00,000 per year

    Security Shift Supervisor will be responsible for managing end-to-end security operations of the shift and will be responsible for the safety & security of employees and assets at the site.Security Shift Supervisor will report to Security Site Lead and Corporate Security Agent/ Corporate Security Agent Manager.Experience Required:Minimum graduate with 5+...


  • Chennai, Tamil Nadu, India Vitasta Consulting Full time

    Primary/General Job Purpose :- Encourage Shift Left Mindset - Proactively embed security requirements, by influencing implementation of security & privacy patterns from the start of the development cycle- Implement via Influence - Influence stakeholders such as Product Owners, Solution Architects, Developers, Testers, Engineers & others to include security...


  • Chennai, Tamil Nadu, India Aliqan Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Greetings from ALIQAN TechnologiesJob Title: Application Security EngineerExperience: 5+ YearsDepartment:Technology – Information SecurityLocation: Chennai (Hybrid – 3 days from office)Reporting To: Application Security ArchitectWorking Hours: Full Time (9 hours/day)About LebaraLebara is a global telecommunications company, operating across Europe and...


  • Chennai, Tamil Nadu, India NETSACH GLOBAL Full time ₹ 5,00,000 - ₹ 25,00,000 per year

    Greetings from Netsach - A Cyber Security Company.We are looking for Web Application Security consultant with minimum of 3+ years of relevant experience in an information security function with good background in information technology, stakeholder management and people management. Their primary purpose is to Design, Engineer & eventually Embed practical &...


  • Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Role SummaryThe application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...


  • Chennai, Tamil Nadu, India TaskUs Full time ₹ 24,00,000 - ₹ 60,00,000 per year

    Job Description About TaskUs: TaskUs is a provider of outsourced digital services and next-generation customer experience to fast-growing technology companies, helping its clients represent, protect and grow their brands. Leveraging a cloud-based infrastructure, TaskUs serves clients in the fastest-growing sectors, including social media, e-commerce,...


  • Chennai, Tamil Nadu, India IT Full time

    Job Title : Application Security EngineerExperience : 5+ YearsDepartment : Technology Information SecurityLocation : Chennai (Hybrid 3 days from office)Reporting To : Application Security ArchitectWorking Hours : Full Time (9 hours/day)About Lebara :Lebara is a global telecommunications company, operating across Europe and several international markets...


  • Chennai, Tamil Nadu, India Cyanous Software Private Limited Full time

    Role Summary :The application security program is designed to ensure that any software developed or acquired meets stringent standards while enabling rapid innovation to meet customers ever? changing needs. The Application Security Engineer is responsible for providing application security services including secure coding techniques, security testing support...


  • Chennai, Tamil Nadu, India Right Advisors Private Limited Full time

    Exp-3-6 YrsLocation-Bangalore/ ChennaiNotice Period- Immediate -30 MaxPosition-Application Security"Please Note, Maximum budget for this role is in between 10 - 14 LPA. Candidates with higher CTC expectations are requested not to apply."SKILLS:- Mobile Web Security(Android & IOS),Source Code Review, API's, Network Security, OWASP 10Application Security...