Application Security Engineer

9 hours ago


Hyderabad, Telangana, India Momentum Financial Services Group Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Ideally, looking for a combination of Development and Application Security experience.

Job Summary:

We are seeking a skilled Application Security Engineer to join our Information Security team. The ideal candidate will have a minimum of 8-12 years of experience in application security and a strong background in software development, particularly in .NET, C#, Angular, and React. This role is crucial in ensuring the security of our applications by working closely with development, DevOps, and security teams to identify, remediate, and prevent security vulnerabilities throughout the software development lifecycle (SDLC).

Key Responsibilities:

  • Conduct application security assessments, including code reviews, penetration testing, and threat modeling to identify vulnerabilities.
  • Work closely with developers to integrate secure coding practices and provide guidance on remediating security issues.
  • Implement and manage Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) tools.
  • Develop and enforce security policies, procedures, and best practices for application security.
  • Assist in the design and review of security architecture for new and existing applications.
  • Collaborate with DevOps teams to integrate security into CI/CD pipelines using DevSecOps principles.
  • Research emerging threats, vulnerabilities, and security trends to proactively mitigate risks.
  • Support incident response efforts related to application security breaches.
  • Provide security training and awareness to development teams.
  • Document security findings, mitigation plans, and security controls.

Minimum Requirements (Must-Have)

  • 8-12 years of experience in application security with a focus on secure software development.
  • Strong background in software development, with hands-on experience in .NET, C#, Angular, and React.
  • Hands-on experience with SAST, DAST, Software Composition Analysis (SCA), and penetration testing tools (e.g., Burp Suite, Checkmarx, Veracode, Fortify, SonarQube).
  • Solid understanding of OWASP Top 10, SANS 25, and secure coding practices.
  • Experience with threat modeling, risk assessment, and vulnerability management.
  • Knowledge of API security, authentication, and authorization mechanisms (OAuth, JWT, SAML, etc.).
  • Familiarity with container security, Kubernetes security, and cloud security best practices (AWS, Azure, GCP).
  • Experience working in Agile and DevSecOps environments, integrating security into CI/CD pipelines.
  • Strong analytical and problem-solving skills.

Excellent communication skills, with the ability to work collaboratively across teams.



  • Hyderabad, Telangana, India ICE Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job DescriptionJob PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings...


  • Hyderabad, Telangana, India ICE Data Services Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings to developers,...


  • Hyderabad, Telangana, India Evnek Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    **Job Title: Application Security EngineerExperience Required: 5+ YearsLocation: HyderabadShifts: General Shift & UK Shift (Rotational)Notice Period: Immediate Joiners OnlyCab Facility: AvailableJob OverviewWe are looking for a skilled and passionateApplication Security Engineer**to join our Cybersecurity team in Hyderabad. This role is ideal for...


  • Hyderabad, Telangana, India Blackbaud Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    As a member of the Cyber Security organization at Blackbaud, the Application Security Engineer is a specialized position that plays a key role in securing software built and/or used by Blackbaud.You can expect to work closely with software development teams as well as third-party organizations to ensure that security, privacy, and compliance requirements are...


  • Hyderabad, Telangana, India Blackbaud Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    We're hiring on the Blackbaud Application Security teamAs a member of the Cyber Security organization at Blackbaud, the Application Security Engineer is a specialized position that plays a key role in securing software built and/or used by Blackbaud. You can expect to work closely with software development teams as well as third-party organizations to...


  • Hyderabad, Telangana, India Backbase Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    The job in shortNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to guide and support the developer teams in delivering and  deploying...


  • Hyderabad, Telangana, India Appen Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Staff Engineer Application SecurityAbout Appen Appen is a leader in AI enablement for critical tasks such as model improvement, supervision, and evaluation. To do this we leverage our global crowd of over one million skilled contractors, speaking over 180 languages and dialects, representing 130 countries. In addition, we utilize the industry's most...


  • Hyderabad, Telangana, India MOURI Tech Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    We are seeking a highly skilledDevSecOps Engineerwith a strong background inapplication security,penetration testing, andsecure development practices. The ideal candidate will bring hands-on experience inSAST,DAST,Kubernetes,CI/CD pipelines, and a solid understanding ofDevSecOps principles. You will work closely with engineering, DevOps, and security teams...


  • Hyderabad, Telangana, India Phenom Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job RequirementsWhat You'll DoResearch, identify and analyze and triage vulnerabilities that could affect Phenom ITX Platform and its supporting infrastructure, and determine its severity, exploitability and corrective action recommendations, summarizing and reporting results.Collaborate with engineering/development teams to evolve software assurance...


  • Hyderabad, Telangana, India Phenompeople Private Limited Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Job Requirements : What Youll Do : - Research, identify and analyze and triage vulnerabilities that could affect Phenom ITX Platform and its supporting infrastructure, and determine its severity, exploitability and corrective action recommendations, summarizing and reporting results. - Collaborate with engineering/development teams to evolve...