Application Security Engineer
3 days ago
Job Title: Application Security Engineer
Job Summary:
A Security Engineer will be responsible for ensuring the security and privacy of the company's products and services. This role will be vital in shaping the company's security strategy by working closely with development teams to identify, evaluate, and mitigate potential security risks and ensuring that all products are designed, built, and deployed with security as a critical consideration.
Roles and Responsibilities:
- Embed security in all products and services, including architecture, development, deployment, and maintenance, through the SSDLC program.
- Perform threat modeling, security reviews, code assessments, penetration testing, and overall application security evaluations.
- Develop and implement security policies, standards, and guidelines to secure product development processes.
- Identify and mitigate security risks across the product life cycle with practical solutions.
- Continuously enhance the organization's security posture through technical improvements and process optimization.
- Assist in incident response and support vulnerability remediation efforts with technical expertise.
- Stay informed on emerging security threats and technologies, integrating improvements into the security strategy.
- Drive the adoption of shift-left security practices, ensuring security is considered early in development.
- Collaborate with DevOps and IT teams to integrate security into the CI/CD pipeline and drive security automation initiatives such as SAST, DAST, and IAST.
- Measure and improve security maturity using different frameworks like the DevSecOps Maturity Model.
- Ensure compliance with industry standards and regulations such as ISO 27001, GDPR, and PCI DSS.
- Promote security awareness across development teams and establish secure coding practices through continuous education.
Experience & Skills:
- Strong understanding of security principles and methodologies, with experience securing systems at scale.
- Proficiency in application security engineering, vulnerability assessments, and incident response.
- Expertise in web, mobile, and cloud security and familiarity with tools like OWASP and SANS frameworks.
- Mobile Application Testing, API Security Testing, Web Application Testing, Cloud Security (AWS, GCP, OpenStack etc)
- Strong problem-solving skills with the ability to address complex security issues.
- Excellent communication and collaboration skills, with experience working across development and operations teams.
- Expertise in ISO/IEC 27001, ISO 27017, ISO 27018, SOC 2, and PCI DSS is highly desirable.
-
Security Engineer II
6 days ago
Bengaluru, Karnataka, India Safe Security Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAt SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...
-
Security Engineer II
1 week ago
Bengaluru, Karnataka, India Safe Security Full time ₹ 6,00,000 - ₹ 18,00,000 per yearAt SAFE Security, our mission is bold and ambitious:We Will Build CyberAGI— a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...
-
Security Engineer II
7 days ago
Bengaluru, Karnataka, India Safe Security Full time ₹ 5,00,000 - ₹ 15,00,000 per yearAt SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...
-
Application Security Engineer
1 week ago
Bengaluru, Karnataka, India Clinisys Full time ₹ 15,00,000 - ₹ 25,00,000 per yearIn this role, as an Application Security Engineer, you will work as a part of our security engineering team and you will collaborate with other IT professionals to ensure that data is protected. You will be responsible for suggesting and implementing with best security practices within software development lifecycle (SDLC). You will responsible for setting...
-
Application Security Engineer
3 days ago
Bengaluru, Karnataka, India EDGE Executive Search Full time ₹ 12,00,000 - ₹ 36,00,000 per yearOur client is a global leader in the aviation sector, driving a digital-first transformation powered by cloud technologies, data innovation, and machine learning. With a bold vision to redefine how data empowers smarter decisions, they are building a modern engineering ecosystem that fuels business agility and growth at scale.At the heart of this journey is...
-
Application Security Engineers
1 day ago
Bengaluru, Karnataka, India NETSACH GLOBAL Full time ₹ 12,00,000 - ₹ 36,00,000 per yearGreetings from Netsach - A Cyber Security Company.We are looking for Application security Engineers (2 resources) with 8+ yrs of strong experience who would be responsible for providing technical expertise on secure software development and support of all associated activities, processes, and tools for protecting technology-based informationJob Titlle:...
-
Application Security Engineer
6 days ago
Bengaluru, Karnataka, India Glean Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout Glean:Founded in 2019, Glean is an innovative AI-powered knowledge management platform designed to help organizations quickly find, organize, and share information across their teams. By integrating seamlessly with tools like Google Drive, Slack, and Microsoft Teams, Glean ensures employees can access the right knowledge at the right time, boosting...
-
Application Security Engineer
5 days ago
Bengaluru, Karnataka, India Glean Full time ₹ 20,00,000 - ₹ 25,00,000 per yearAbout GleanFounded in 2019, Glean is an innovative AI-powered knowledge management platform designed to help organizations quickly find, organize, and share information across their teams. By integrating seamlessly with tools like Google Drive, Slack, and Microsoft Teams, Glean ensures employees can access the right knowledge at the right time, boosting...
-
Principal Application Security Engineer
22 hours ago
Bengaluru, Karnataka, India Diligent Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout the jobAbout Us Diligent is the AI leader in governance, risk and compliance (GRC) SaaS solutions, helping more than 1 million users and 700,000 board members to clarify risk and elevate governance. The Diligent One Platform gives practitioners, the C-Suite and the board a consolidated view of their entire GRC practice so they can more effectively...
-
Security Engineer, Application Security
1 week ago
Bengaluru, Karnataka, India Amazon Full time ₹ 12,00,000 - ₹ 36,00,000 per yearIn Amazon Stores, we ship some of the widest arrays of technology found at any company. From to world class machine learning pipelines, from innovative digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe's largest AWS deployment.As an AppSec engineer, you will collaborate with software...