
Application Security Engineer
3 days ago
**Job Title: Application Security Engineer
Experience Required: 5+ Years
Location: Hyderabad
Shifts: General Shift & UK Shift (Rotational)
Notice Period: Immediate Joiners Only
Cab Facility: Available
Job Overview
We are looking for a skilled and passionate
Application Security Engineer**
to join our Cybersecurity team in Hyderabad. This role is ideal for professionals with strong offensive security expertise who can conduct application and infrastructure-level penetration testing, threat modeling, red teaming, and source code review. You will play a key role in shaping and strengthening our clients' security postures across modern cloud and on-prem environments.
Key Responsibilities
- Conduct Attack Surface Discovery and Penetration Testing across applications, networks, cloud environments, and infrastructure.
- Perform web application, API, mobile, and IoT penetration testing using both manual and automated techniques.
- Execute threat modeling and secure code reviews to identify potential vulnerabilities early in the SDLC.
- Lead and execute red team exercises to simulate real-world attacks and identify systemic weaknesses.
- Perform both credentialed and non-credentialed DAST scans on internal and external client environments.
- Define test scopes, objectives, and timelines; report results using actionable metrics and dashboards.
- Deliver technical security briefings and reports tailored for both technical and non-technical audiences.
- Support the creation and evolution of an organization-wide Application Security (AppSec) program.
- Research emerging attack vectors and offensive techniques to stay ahead of threat trends.
- Review, validate, and provide feedback on security documentation and artifacts.
- Conduct cloud penetration testing methodologies across platforms like AWS, GCP, and Azure.
- Prepare and present clear, concise technical reports with recommendations for mitigation or remediation.
- Collaborate with developers and DevOps to integrate security in CI/CD pipelines.
Qualifications
- Education: Bachelor's degree in Engineering, Computer Science, or related technology field.
- Certifications (Preferred): OSCP, OSCE, OSWE, CEH, GPEN, GWAPT, GXPN, GCIH.
Required Skills & Experience
- 4+ years of hands-on experience in offensive security roles including penetration testing, red teaming, or AppSec.
- Solid understanding of the Secure Development Lifecycle (SDLC) and vulnerability management.
- In-depth knowledge of application vulnerabilities (OWASP Top 10) and various attack vectors.
- Hands-on experience with tools such as Nmap, Metasploit, Kali Linux, Burp Suite Pro, Cobalt Strike, AppDetective, WebInspect, etc.
- Expertise in conducting cloud penetration testing (AWS, GCP, Azure).
- Strong background in mobile app security testing (Android/iOS) and microservices-based environments.
- Ability to exploit vulnerabilities in applications written in C++, Java, JavaScript, Go, Python.
- Understanding of container security and infrastructure (e.g., Kubernetes, namespaces, memory management, cgroups).
- Programming/scripting proficiency in one or more: Golang, Python, Java, JavaScript, C++, C.
- Passion for security research, code analysis, and solving complex security challenges.
-
Engineer, Application Security
3 days ago
Hyderabad, Telangana, India ICE Data Services Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJob PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings to developers,...
-
Engineer, Application Security
3 days ago
Hyderabad, Telangana, India ICE Full time ₹ 20,00,000 - ₹ 25,00,000 per yearJob DescriptionJob PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings...
-
Hyderabad, Telangana, India Blackbaud Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAs a member of the Cyber Security organization at Blackbaud, the Application Security Engineer is a specialized position that plays a key role in securing software built and/or used by Blackbaud.You can expect to work closely with software development teams as well as third-party organizations to ensure that security, privacy, and compliance requirements are...
-
Senior Application Security Engineer
3 days ago
Hyderabad, Telangana, India Backbase Full time ₹ 20,00,000 - ₹ 25,00,000 per yearThe job in shortNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to guide and support the developer teams in delivering and deploying...
-
Staff Engineer Application Security
5 days ago
Hyderabad, Telangana, India Appen Full time ₹ 12,00,000 - ₹ 36,00,000 per yearStaff Engineer Application SecurityAbout Appen Appen is a leader in AI enablement for critical tasks such as model improvement, supervision, and evaluation. To do this we leverage our global crowd of over one million skilled contractors, speaking over 180 languages and dialects, representing 130 countries. In addition, we utilize the industry's most...
-
Application Security Engineer III
3 weeks ago
Hyderabad, Telangana, India Phenom Full timeJob DescriptionJob descriptionJob Requirements- We're looking for a full-time phenomenal Application Security Engineer III to architect and lead the implementation of the security-related aspects of our ITX platform. This will include evaluating and recommending new and emerging cloud security technologies and standards to ensure it is highly secure,...
-
Application Security Engineer II
3 days ago
Hyderabad, Telangana, India Phenom Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob RequirementsWhat You'll DoResearch, identify and analyze and triage vulnerabilities that could affect Phenom ITX Platform and its supporting infrastructure, and determine its severity, exploitability and corrective action recommendations, summarizing and reporting results.Collaborate with engineering/development teams to evolve software assurance...
-
Senior Cyber Security Application Engineer
5 days ago
Hyderabad, Telangana, India Blackbaud Full time US$ 1,25,000 - US$ 1,75,000 per yearAbout UsAt Blackbaud, we are at the forefront of innovation for the non-profit sector. We are seeking a passionate and skilled Senior Cyber Security Application Engineer to join our Threat and Vulnerability Management team to help with cutting-edge projects that push the boundaries of Cyber Security tools and provide secure solutions for our internal...
-
Senior Application Security Engineer
23 hours ago
Hyderabad, Telangana, India Backbase Full time ₹ 20,00,000 - ₹ 25,00,000 per yearThe Job in shortBackbase has ushered in a new era of digital banking with the global launch of its AI-powered Banking Platform, recently lighting up Times Square. This milestone marks a bold step in reshaping the digital banking landscapeempowering banks to move beyond generative AI experiments and into full-scale execution. By automating critical operations...
-
Sr. DevSecOps Application Security Engineer
1 week ago
Hyderabad, Telangana, India Plume Design, Inc Full time ₹ 1,20,000 - ₹ 2,60,000 per yearLife at PlumeAt Plume, we believe that technology isn't about moving faster, it's about making life's moments better. Which is why we've built the world's first, and only, open and hardware-independent service delivery platform for smart homes, small businesses, enterprises, and beyond. Our SaaS platform uses WiFi, advanced AI, and machine learning to create...