Application Security Engineer
11 hours ago
Job Description: Application Security Engineer (L2)
Role Overview
We are seeking an experienced Application Security Engineer (L2) to take a lead role in our security testing team. This role requires of 3 year experience (first priority will be given to more than 4 year experience resources for selection) and mandates professional security certifications. You will be responsible for conducting advanced application security assessments, mentoring junior members, and working closely with development and leadership teams to embed security across the SDLC.
Key Responsibilities
• Lead penetration testing and in-depth security assessments for web, mobile, API, and thick client applications.
• Perform manual testing alongside automated assessments to uncover complex vulnerabilities.
• Conduct threat modeling and provide secure design input during the application lifecycle.
• Mentor and guide L1 engineers, reviewing their work and sharing best practices.
• Collaborate with developers, architects, and DevSecOps teams to implement security controls.
• Prepare executive-level risk-based reports and remediation strategies.
• Perform vulnerability assessments and penetration tests for web, mobile, API, and thick client applications.
• Identify and document application flaws, misconfigurations, and business logic issues.
• Assist in providing remediation guidance to developers and stakeholders.
• Prepare security testing reports and maintain accurate documentation.
• Stay updated with evolving security threats, tools, and methodologies.
Required Skills
• In-depth expertise with OWASP Top 10, API Security Top 10, and mobile security standards (OWASP MSTG).
• Advanced knowledge of tools like Burp Suite Pro, Frida, Drozer, Objection, Postman, and SQLMap.
• Strong technical understanding of authentication, API security, session management, and cryptographic practices.
• Experience with cloud security concepts (AWS, Azure, GCP) in relation to application hosting.
• Scripting and automation skills in Python, Bash, or PowerShell.
• Excellent communication for both technical and executive-level reporting.
Certifications (Mandatory)
• At least one recognized security certification such as , CEH, GPEN, or CRTP are mandatory. Preferred OSCP, OSCE, CRTO etc.
Preferred Qualifications
• Bachelor's or Master's in Computer Science, Cybersecurity, or related field.
• Experience in red teaming and advanced exploit development for applications.
- 
					
						Senior Security Engineer
6 days ago
Mumbai, Maharashtra, India TAC Security Full time ₹ 6,00,000 - ₹ 18,00,000 per yearJob descriptionAs a Security Engineer - VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...
 - 
					
						Senior Security Engineer
4 weeks ago
Mumbai, Maharashtra, India, Maharashtra TAC Security Full timeJob descriptionAs a Security Engineer - VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...
 - 
					
Application Security Engineer
2 weeks ago
Mumbai, Maharashtra, India Leaders Access Full time ₹ 20,00,000 - ₹ 25,00,000 per yearRole Summary:We are looking for an experienced and technically skilled Application Security Engineer to strengthen our cybersecurity posture. The ideal candidate should possess a solid understanding of application-level vulnerabilities, secure code practices, and vulnerability management tools. You will be responsible for conducting in-depth assessments,...
 - 
					
Endpoint Security Engineer
2 weeks ago
Mumbai, Maharashtra, India Sattrix Information Security Full timeDevice Management (Endpoint) Support Engineers – L1 & L2Location: Chennai, Hyderabad and MumbaiMode: work from office (5 days)Shifts: Rotational Shifts (24x7)Budget - L1: 6-7 LPA; L2: 15-18 LPASkills required (End Point Security):Sentinal OneCarbon BlackAruba - NACDAM - ImpervaDSF - ImpervaJob Overview:We are looking forDevice Management L1 and L2 Support...
 - 
					
						Applications Security Engineer
2 weeks ago
Mumbai, Maharashtra, India Employee Forums Full time ₹ 8,00,000 - ₹ 12,00,000 per yearRole Summary : We are looking for an experienced and technically skilled Application Security Engineer to strengthen our cybersecurity posture. The ideal candidate should possess a solid understanding of application-level vulnerabilities, secure code practices, and vulnerability management tools. You will be responsible for conducting in-depth...
 - 
					
Network Security Engineer
5 days ago
Mumbai, Maharashtra, India Sattrix Information Security Full time ₹ 4,00,000 - ₹ 12,00,000 per yearJob Title:Network Security Engineers (L1 / L2 / L3)Location:Chennai / Mumbai / HyderabadEmployment Type:Full-time | Client RoleShifts: Rotational ShiftsWork Mode:Work from OfficeAbout the Role:We are looking for highly skilled and motivatedNetwork Security Engineers (L1, L2 & L3). You'll be responsible for managing, operating, and optimizing a wide range of...
 - 
					
						Senior Application Security Engineer
2 weeks ago
Mumbai, Maharashtra, India CeX Webuy Full time ₹ 15,00,000 - ₹ 25,00,000 per yearSenior Application Security EngineerWe at CeX WeBuy Entertainment Private Limited are looking for a Senior Application Security Engineer Company Introduction:Founded in 1992, CeX is a leading UK based retail chain having operations in multiple territories across the globe with a strong foothold in the domain for the past 2 decades. Serving customers through...
 - 
					
Senior Application Security Manager
6 hours ago
Mumbai, Maharashtra, India ARCON Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Summary:We are seeking a highly experienced and strategic-minded Senior Manager of Application Security to lead our security initiatives. The ideal candidate will be a seasoned leader with a deep understanding of application security, vulnerability management, and secure software development lifecycle (SDLC) best practices. You will be responsible for...
 - 
					
						Cybersecurity Application Security Consultant
2 weeks ago
Mumbai, Maharashtra, India Digital Defense Full time ₹ 6,00,000 - ₹ 18,00,000 per yearCompany:Digital Defense Position Type:PermanentLocation:MumbaiSalary:₹50,000 INR per monthAbout the RoleDigital Defense is seeking a highly motivated and skilled Cybersecurity Application Security Consultant with expertise in DevSecOps practices to join our growing team in Mumbai. This is a permanent position where you will play a crucial role in...
 - 
					
Web Application Security
2 weeks ago
Mumbai, Maharashtra, India eSec Forte® Technologies Full time ₹ 1,20,000 - ₹ 1,80,000 per yearCompany DescriptioneSec Forte Technologies is a CMMi Level 3 certified global consulting and IT security services company. We specialize in Cloud Security, Cyber Forensics, Malware Detection, Security Audits, and more. We are empaneled with CERT-INDIA to provide Information Security Auditing Services and are PCI DSS QSA certified to validate adherence to PCI...