Application Security Specialist

11 hours ago


Noida, Uttar Pradesh, India Coredge Full time ₹ 20,00,000 - ₹ 25,00,000 per year

Application Security Specialist (6–8 Years Experience)

Job Title: Application Security Specialist

Experience Required: 6–8 Years

Location: Noida

Job Type: Full-Time

Department: Cyber Security

Reporting to: Head/CISO Cyber Security.

Role Overview:

As an Application Security Specialist at , you will be responsible for embedding security into the development lifecycle of cutting-edge cloud-native and edge computing applications. You will collaborate with cross-functional teams to ensure secure design, development, and deployment of software products, while also contributing to the organization's GRC initiatives.

Key Responsibilities:

Application Security (80%)

  • Lead the design and implementation of secure software development lifecycle (SSDLC) practices across product teams.
  • Conduct threat modelling and secure code reviews for applications built on Coredge platforms.
  • Integrate security tools (SAST, DAST, SCA) into CI/CD pipelines using DevSecOps practices and have a strong understanding of secure GitHub, Docker Hub etc.
  • Collaborate with developers to remediate vulnerabilities and promote secure coding.
  • Perform penetration testing and vulnerability assessments on web, and microservices-based applications.
  • Define and enforce application security policies aligned with Coredge's product architecture.
  • Monitor emerging threats and recommend proactive security measures.
  • Lead incident response for application-level security breaches.
  • Collaborate with product managers and architects to ensure security requirements are embedded in product design.
  • Conduct regular security training and awareness sessions for developers and QA teams.
  • Evaluate and implement new security tools and technologies to enhance application security posture.
  • Maintain a vulnerability management program for applications, including tracking, reporting, and remediation.
  • Participate in bug bounty programs and coordinate with external researchers to validate and remediate findings.
  • Develop and maintain security dashboards and metrics to report on application security health.
  • Contribute to open-source security initiatives and represent in industry forums.

Governance, Risk, and Compliance (20%)

  • Work with legal and compliance teams to ensure applications meet regulatory requirements (e.g., GDPR, HIPAA, DPDP).
  • Support internal and external audits related to application security and compliance.
  • Develop and maintain documentation for security policies, standards, and procedures.
  • Conduct risk assessments and contribute to enterprise risk management initiatives.
  • Ensure alignment of application security practices with broader GRC frameworks and corporate governance.
  • Collaborate with stakeholders to implement controls that meet compliance and regulatory standards (e.g., PCI-DSS, ISO
  • Track and report on compliance metrics and risk mitigation efforts.

Preferred Qualifications:

  • Bachelor's or Master's degree in Computer Science, Information Security, or related field.
  • 6–8 years of experience in application security, software development, or penetration testing.
  • Strong understanding of OWASP Top 10, SANS CWE Top 25, and secure coding practices.
  • Hands-on experience with DevSecOps, container security (Kubernetes, Docker), and Infrastructure as Code (Terraform, CloudFormation).
  • Hands-on experience with tools like SonarQube, Trivy, Burp Suite, Checkmarx, Veracode, Kali Linux and GitLab CI/CD.
  • Proficiency in languages such as Java, Python, Go, or JavaScript.
  • Experience with DevSecOps and integrating security into Agile/DevOps workflows.
  • Knowledge of regulatory and compliance standards (e.g., DPDP, PCI-DSS, HIPAA, GDPR).
  • Mandatory Certifications such as CEH, OSCP, or GWAPT are highly desirable (Any one of them).


  • Noida, Uttar Pradesh, India GISPL Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Job Title: Application Security SpecialistExperience Required: 6–8 YearsLocation: NoidaJob Type: Full-TimeDepartment: Cyber SecurityReporting to: Head/CISO Cyber Security.Role Overview:As an Application Security Specialist at one of our client, you will be responsible for embedding security into the development lifecycle of cutting-edge cloud-native and...


  • Noida, Uttar Pradesh, India Clearwater Analytics Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Responsible for working with Clearwater Analytics development teams to ensure security is injected into the software development lifecycle and products are secure. This role will focus on implementing, enforcing and validating secure coding practices and engaging directly in application security reviews, threat modeling and ownership over application...


  • Noida, Uttar Pradesh, India Paytm Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    About Us Paytm is India's leading mobile payments and financial services distribution company. Pioneer of the mobile QR payments revolution in India, Paytm builds technologies that help small businesses with payments and commerce. Paytms mission is to serve half a billion Indians and bring them to the mainstream economy with the help of technology. Key...


  • Noida, Uttar Pradesh, India One 97 Full time

    Job DescriptionAbout Us:Paytm is India's leading mobile payments and financial services distribution company. Pioneer of the mobile QR payments revolution in India, Paytm builds technologies that help small businesses with payments and commerce. Paytm's mission is to serve half a billion Indians and bring them to the mainstream economy with the help of...


  • Noida, Uttar Pradesh, India beBeeEmailSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    As a key player in safeguarding the organization's email communications, the L3 Email Security Specialist will be responsible for designing and implementing advanced email security solutions that align with organizational objectives.The role involves providing support to resolve complex email security issues, analyzing threat intelligence, and ensuring...


  • Greater Noida, Uttar Pradesh, India Paytm Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Description : Head Application Security Location: Noida, Uttar PradeshTechnology: Monitoring & SecurityEmployment Type: On-rollWork Environment: On-siteAbout Us: Paytm is India's leading mobile payments and financial services distribution company. Pioneer of the mobile QR payments revolution in India, Paytm builds technologies that help small...


  • Noida, Uttar Pradesh, India Princeton IT America Full time ₹ 4,80,000 - ₹ 15,00,000 per year

    Job Tittle: ServiceNow Application Security EngineerLocation: Noidaexperience: 3 to 6 yearsLooking for Immediate JoinersKey ResponsibilitiesImplement and enforce security best practices across the ServiceNow environment.Manage role-based access controls (RBAC), ACLs, and data policies to safeguard sensitive data.Conduct code reviews, vulnerability...


  • Noida, Uttar Pradesh, India Paytm Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    We are seeking an experienced Application Security Manager to lead our security initiatives andensure the integrity, confidentiality, and availability of our systems and data. This role is crucialin safeguarding our digital assets and maintaining compliance with industryfor -To Integrate


  • Noida, Uttar Pradesh, India Coforge Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role: Cyber Security SpecialistExperience: 8-12 YearLocation: Greater Noida & HyderabadWorking Mode: HybridSkills Required: EDR, DLP, SIEM, Incident ResponseNotice Period: Immediate to 30 days preferably" We at Coforge are hiring Cyber Security Specialist with the following skillset: "Endpoint security posture EDR, Container runtime security Data Loss...


  • Noida, Uttar Pradesh, India Idemia Public Security (SCIPL) Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    At IDEMIA, we are passionate about shaping the future of secure identity and authentication solutions. Our innovative technologies play a crucial role in enhancing security, privacy, and convenience for individuals and organizations worldwide.You may not know our name, but you have surely used our innovations and solutions. Our mission is to unlock the world...