
Senior Application Security Engineer
18 hours ago
Our technology services client is seeking multiple
Senior Application Security Engineer
to join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role:
Role: Senior Application Security Engineer
Experience: 4- 8 Years
Location: Hyderabad, Pune
Notice Period: Immediate- 15 Days
Mandatory Skills: Malware Analyst , IDA Pro ,Android ,Malware
Job Description:
Minimum Qualifications:
- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.
- 2–3 years of experience in security assessments, security design reviews, or threat modeling.
- Experience in malware analysis, reverse engineering, and software development.
Preferred Qualifications:
- Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.
- Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling.
- Understanding of ARM-based architecture.
- Android application development experience in C/C++ and Java.
- Experience analysing app behaviour using automated tools and sandbox environments to identify known malicious patterns.
- Strong technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.
- Experience with automation and scripting, preferably in Python.
- Ability to classify applications based on predefined Standard Operating Procedures (SOPs) and known threat indicators.
Responsibilities:
- Perform initial triage and security analysis of a high volume of Android applications.
- Perform reverse engineering and analyse malware at scale.
- Document all analysis findings accurately and concisely for reporting purposes.
- Advocate for security best practices and secure coding.
- Conduct research to identify potential attack vectors against Android.
- Collaborate with team members to enhance Android Security and Privacy's understanding of malware and propose methods for detection and mitigation.
Senior Malware Analyst
Minimum Qualifications:
- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.
- 3–5 years of experience in security assessments, security design reviews, or threat modeling.
- Experience in malware analysis, reverse engineering, and software development.
Preferred Qualifications:
- Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).
- Ability to reverse-engineer heavily obfuscated code and native libraries.
- Capability to analyze and break custom cryptographic routines used by common malware.
- Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.
- Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling.
- Strong understanding of ARM-based architecture.
- Android application development experience in C/C++ and Java.
- Experience analysing app behaviour using automated tools and sandboxing environments to identify known malicious patterns.
- Foundational and in-depth technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.
- Experience in automation and scripting, preferably in Python.
- Ability to classify applications based on predefined Standard Operating Procedures (SOPs) and known threat indicators.
Responsibilities:
- Perform second-level reviews of complex threats and conduct security analysis on a high volume of Android applications.
- Conduct reverse engineering and analyse malware at scale.
- Document all analysis findings accurately and concisely for reporting and tracking purposes.
- Advocate for secure development practices and security-first approaches.
- Conduct research to identify emerging attack vectors targeting Android platforms.
- Collaborate with team members to enhance Android Security and Privacy's understanding of malware, and propose methods for detection and mitigation.
- Mentor and train team members; lead knowledge-sharing sessions to upskill the broader team.
If you are interested, share the updated resume to
-
Security Application Engineer
2 days ago
Pune, Maharashtra, India Princenton software services pvt ltd Full time ₹ 5,14,000 - ₹ 22,47,318 per yearJob Summary:Do you love software and system security? Do you have a strong background in software development? Want to exercise your skills across many OS and hardware platforms in a critical function in a growing team? Want the stability of a Fortune 500 company and the challenges of a multi-site, international development group serving a world-wide,...
-
Application Security Engineer II
3 days ago
Pune, Maharashtra, India Urbint Full timeJob Summary :We are seeking an Application Security Engineer-II to help embed security within Urbints software development lifecycle and scale our product security practices. This role focuses on enabling developers with the right tools, patterns, and guidance, while collaborating with engineering, CloudOps, and InfoSec to proactively identify, assess, and...
-
Senior Application Engineer
4 weeks ago
Pune, Maharashtra, India Bajaj Allianz Full timeWe are looking for a Sr Developer with 5-6 years of relevant experience in Web Application development responsible for managing the interchange of data between the server and various web applications as well as translating the UI UX design wireframes to actual code that will produce the visual elements of the application The candidate will be responsible...
-
Application Security Engineer
2 days ago
Pune, Maharashtra, India Verto Full time ₹ 9,00,000 - ₹ 12,00,000 per yearAbout Verto At Verto, we're on a mission to democratise global finance and empower businesses in Emerging Markets to reach the world. Founded by British-Nigerian entrepreneurs Ola Oyetayo and Anthony Oduu, our roots in Africa provided a first-hand understanding of the significant challenges businesses face with cross-border payments, from illiquid...
-
Senior Application Security Engineer
6 days ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878Application Security SpecialistJob Description:As an Application Security Specialist, you will play a key role in ensuring the security and integrity of our software applications.Responsibilities:Collaborate with software development teams to integrate security practices throughout the Software Development Life Cycle (SDLC).Perform security code reviews and...
-
Application Security Engineer
2 days ago
Pune, Maharashtra, India BMC Software Full time ₹ 1,04,000 - ₹ 1,30,878 per yearPrimary Roles and Responsibilities:Conduct penetration testing and red teaming exercises targeting mainframe environments and the surrounding application ecosystem.Perform code-assisted and black-box penetration testing against enterprise applications/systems interacting with RACF, DB2, CICS, MQ, and related subsystems.Identify risks in authentication,...
-
Senior Security Engineer
1 week ago
Pune, Maharashtra, India Snowflake Full timeSenior Security EngineerPuneHybrid Work ModelWhat you will doWork alongside the engineering teams, providing expert leadership and advice on secure architecture, design, and implementation.Create and scale security products and services that developers love, and would line up to getLevel up your skills securing modern languages and technologies running in a...
-
Senior Security Engineer
2 weeks ago
Pune, Maharashtra, India Snowflake Full timeSenior Security Engineer Pune Hybrid Work Model What you will do Work alongside the engineering teams, providing expert leadership and advice on secure architecture, design, and implementation. Create and scale security products and services that developers love, and would line up to get Level up your skills securing modern languages and technologies...
-
Senior Security Engineer
5 days ago
Pune, Maharashtra, India Snowflake Full timeSenior Security EngineerPune Hybrid Work ModelWhat you will doWork alongside the engineering teams, providing expert leadership and advice on secure architecture, design, and implementation.Create and scale security products and services that developers love, and would line up to getLevel up your skills securing modern languages and technologies running in a...
-
Senior Application Security Analyst
1 week ago
Pune, Maharashtra, India Citi Full time ₹ 15,00,000 - ₹ 20,00,000 per yearThe Senior Application Security Analyst position is part of CISO organization and provide application security services to Citi businesses in Software Development Life Cycle (SDLC). Candidates perform deep-dive source code review for the development organizations and collaborate with teams to ensure proper remediation. Responsibilities:Perform Static...