Lead Security Engineer

2 days ago


Bengaluru, Karnataka, India Crossbow Cybersecurity Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Company Description

Crossbow is a leading cyber security consulting company that offers advisory services on compliance best practices for BFSI, Retail, and IT/ITES sectors.

We help organizations achieve compliance with global information security standards such as PCI-DSS, GDPR, ISO 27001,ISO 22301, ISO 27701,ISO 27019,ISO 27018 and RBI SAR.

Our strength lies in the synergy of consulting, certification, and engineering excellence, driving organizations toward a future built on trust, resilience, and technological assurance.

Through continuous security maintenance, vulnerability assessments, and penetration testing, we ensure that our client infrastructure and systems remain protected, compliant, and future-ready.

Our expertise extends beyond compliance to capability-building:

We provide comprehensive training on information security governance in establishing robust processes and models.

Job Location
:

Bangalore

Role :
Lead Security Engineer

As a Lead Security Engineer your role shall include:

  • Application security testing , Network Security testing and Security Engineering activities.
  • Understanding the client environment and compliance requirements , provide tailored security solutions to address complex security testing and risk assessment needs.

Primary Responsibilities will involve:

  • Perform Web Application PT, Mobile Application PT, Network VAPT, Source code review, Wireless pen-testing.
  • Validating secure application architecture , network architectures, performing vulnerability assessments and penetration tests, red teaming activities, and ensuring compliance with various information security standards.
  • Build and maintain efficient working relationships with clients.
  • The Lead Security Engineer will also be responsible to train, manage and guide a team of Security Engineers.

Education Qualification

  • BCA / B.Tech / B.Sc – Computer Science / B.Sc - Information Security / Cyber Forensics / M.Sc – Information Security/ Cyber Forensics.

Certifications:

Must have any ONE of the following
:

  • OSCP, OSWA, PNPT, eJPT, eCPPTv2, CREST - CPSA, CRT or other relevant certifications

Experience:

  • Minimum 7 years of relevant security testing experience in :

  • Web application penetration testing

  • Network VAPT
  • Active Directory penetration testing.
  • Mobile application penetration testing (Android and iOS) and thick client.

  • Skilled in manual testing and using Burp Suite Pro, WebInspect, Acunetix

  • Experience in secure code review (manual and automated).

  • Experience handling a team

  • Good programming skills in any language.

  • Proficient with OWASP security standards with a deep understanding of common security vulnerabilities

  • Experience in red teaming activities.

  • Good communication skills, especially presentation and technical writing skills.

  • Excellent analytical and problem-solving skills.

Benefits

  • Competitive salary and benefits
  • Medical Insurance
  • Parental Support - Maternity Leave & Paternity Leave
  • Retirement Benefits - Gratuity & PF Contribution
  • Opportunities for professional growth
  • Collaborative and inclusive work environment


  • Bengaluru, Karnataka, India CloudThat Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Company DescriptionEstablished in 2012, CloudThat is a leading consulting and training services provider in cloud and cutting-edge technologies. Founded by Bhavesh Goswami, with vast experience in cloud computing, CloudThat operates from its headquarters in Bengaluru, India, and has offices in the UK, USA, and Bangladesh. Serving clients across 30+...


  • Bengaluru, Karnataka, India JPMorganChase Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    JOB DESCRIPTIONTake on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies.As a Lead Security Engineer at JPMorgan Chase within the Cybersecurity & Tech Controls team, you play...


  • Bengaluru, Karnataka, India hackajob Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    hackajob*is collaborating withJ.P. Morgan*to connect them with exceptional tech professionals for this role.Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies.As a...


  • Bengaluru, Karnataka, India JPMorganChase Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job DescriptionTake on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies.As a Lead Security Engineer at JPMorgan Chase within the Cybersecurity & Tech Controls team , you are...

  • Security Lead

    1 week ago


    Bengaluru, Karnataka, India CodeRabbit Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    LocationBengaluruEmployment TypeFull timeLocation TypeOn-siteDepartmentEngineeringAbout CodeRabbitCodeRabbit is an innovative research and development company focused on building extraordinarily productive human-machine collaboration systems. Our primary goal is to create the next generation of Gen AI-driven code reviewers: a symbiotic partnership between...

  • Principal Engineer

    7 days ago


    Bengaluru, Karnataka, India Safe Security Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    At SAFE Security, our mission is bold and ambitious:We Will Build CyberAGI— a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...

  • Security Lead

    7 days ago


    Bengaluru, Karnataka, India CodeRabbit Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About CodeRabbit CodeRabbit is an innovative research and development company focused on building extraordinarily productive human-machine collaboration systems. Our primary goal is to create the next generation of Gen AI-driven code reviewers: a symbiotic partnership between humans and advanced algorithms that significantly outperforms individual...

  • Security Lead

    7 days ago


    Bengaluru, Karnataka, India CodeRabbit Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About CodeRabbitCodeRabbit is an innovative research and development company focused on building extraordinarily productive human-machine collaboration systems. Our primary goal is to create the next generation of Gen AI-driven code reviewers: a symbiotic partnership between humans and advanced algorithms that significantly outperforms individual engineers....

  • Principal Engineer

    7 days ago


    Bengaluru, Karnataka, India Safe Security Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    At SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...

  • Engineering Manager

    1 week ago


    Bengaluru, Karnataka, India, Karnataka Skyhigh Security Full time

    About Skyhigh Security:Skyhigh Security is a dynamic, fast-paced, cloud company that is a leader in the security industry. Our mission is to protect the world’s data, and because of this, we live and breathe security. We value learning at our core, underpinned by openness and transparency. Since 2011, organizations have trusted us to provide them with a...