Web Application Security

2 weeks ago


Mumbai, Maharashtra, India eSec Forte® Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per year

Company Description

eSec Forte Technologies is a CMMi Level 3 certified global consulting and IT security services company. We specialize in Cloud Security, Cyber Forensics, Malware Detection, Security Audits, and more. We are empaneled with CERT-INDIA to provide Information Security Auditing Services and are PCI DSS QSA certified to validate adherence to PCI DSS standards. As OEMs for NXSAM, we manage vulnerability life cycles for various platforms. We are Authorized Technology Partners with top information security solution providers and have developed 'Crackbox' for accelerated password processing and related activities.

Key Responsibilities:

· Conduct advanced security assessments of client Web Application, APIs, mobile applications, and thick client applications.

· Perform Static Application Security Testing (SAST) using industry-leading tools.

· Utilize OWASP methodologies to identify and mitigate vulnerabilities.

· Develop and maintain security testing plans, procedures, and tools.

· Stay updated with the latest security trends, vulnerabilities, and threats relevant to application security.

Qualifications:

· Bachelor's degree in Computer Science, Information Security, or related field.

· years of experience in application security.

· Strong expertise in Web Application, API security, mobile security (iOS and Android), and thick client application security.

· Proficiency in Static Application Security Testing (SAST) tools such as Fortify or checkmarx.

· In-depth knowledge of OWASP Top Ten and other relevant standards.

· Experience with security tools such as Burp Suite, ZAP, and mobile application security tools.

· Excellent problem-solving skills and attention to detail.

· Relevant certifications such as OSCP, CEH or equivalent are a plus.

Skills:

· Web Application Security

· API Security

· Mobile Security (iOS and Android)

· Thick Client Application Security

· Static Application Security Testing (SAST)

· OWASP Methodologies

· Burp Suite, ZAP

  • · Secure Coding Practices


  • Mumbai, Maharashtra, India Security Lit Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job Description: Application Security Engineer (L2)Role OverviewWe are seeking an experienced Application Security Engineer (L2) to take a lead role in our security testing team. This role requires of 3 year experience (first priority will be given to more than 4 year experience resources for selection) and mandates professional security certifications. You...

  • Security Consultant

    3 weeks ago


    Navi Mumbai, Maharashtra, India Eventus Security Full time

    Job Title: Security Consultant Experience range: 1-3 years Job Location: Navi Mumbai / Delhi Immediate Joiners Preferred We are seeking a motivated and technically proficient Security Consultant to join our cybersecurity team. The ideal candidate should have hands-on experience in Vulnerability Assessment and Penetration Testing (VA/PT) across web...


  • Mumbai, Maharashtra, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Overview :- Our organization is seeking an experienced security professional to lead the management of Cloudflare Web Application Firewall (WAF) policies and rulesets. The successful candidate will be responsible for protecting our financial web applications from OWASP Top 10 threats and zero-day exploits.- This role requires overseeing rule tuning,...


  • Mumbai, Maharashtra, India beBeeDeveloper Full time ₹ 15,00,000 - ₹ 20,00,000

    Full Stack Web DeveloperThis role is for a highly skilled Full Stack Web Developer who will leverage expertise in web development to create high-performance web applications using the MEAN stack. Key responsibilities include designing and implementing high-quality, scalable web applications.Key Responsibilities:Design and implement high-quality, scalable web...


  • Mumbai, Maharashtra, India beBeeCloudSecurity Full time ₹ 15,00,000 - ₹ 17,50,000

    Role SummaryA Web Application Firewall Lead is responsible for ensuring the security and integrity of public-facing web assets by implementing and maintaining Cloudflare WAF policies.Key Responsibilities:


  • Mumbai, Maharashtra, India Employee Forums Full time

    Role Summary : We are looking for an experienced and technically skilled Application Security Engineer to strengthen our cybersecurity posture. The ideal candidate should possess a solid understanding of application-level vulnerabilities, secure code practices, and vulnerability management tools. You will be responsible for conducting in-depth assessments,...

  • Security Professional

    2 weeks ago


    Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job DescriptionWe are seeking a skilled security professional to fill the role of Web Application Firewall Specialist.The ideal candidate will possess a strong knowledge of cybersecurity tools and technologies, alongside a solid foundation in scripting and automation.Demonstrate expertise in security tools, including WAF.Maintain a good understanding of...


  • Mumbai, Maharashtra, India Lxme Full time

    About Us:At LXME, we're building India's first full-stack financial platform designed exclusively for women. Trust, security, and reliability are at the heart of our mission to empower millions of women to confidently save, manage, and invest their money. As we scale, we're looking for an App Security Engineer to lead our application security efforts across...


  • Mumbai, Maharashtra, India Acharyaconsulting Services Full time

    Key Responsibilities :- Manage Cloudflare WAF policies and rulesets to protect financial web apps from OWASP Top 10 threats and zero-day exploits.- Oversee rule tuning, false positive management, and configuration of Bot Mitigation, Rate Limiting, and DDoS Protection.- Participate in vulnerability remediation cycles, ensuring virtual patching through WAF...


  • Mumbai, Maharashtra, India ITC Infotech Full time

    Hi, We have 5 open positions for the below role in Mumbai, Secondary location is Pune. Interested candidates can email their updated profiles to manikandan.g@itcinfotech.com alongwith the following details: Current CTC, Expected CTC, Notice period, Preferred location: Mumbai / PuneL3 – Web Application Firewall Lead (Cloudflare WAF)Job Summary:ITCI Cyber...