
Senior Associate Security Engineer( Web
2 weeks ago
Key Responsibilities
- Conduct offensive security assessments including web, mobile, API, and network penetration testing
- Perform secure code reviews to identify and remediate application vulnerabilities
- Lead or support red teaming exercises simulating advanced adversarial threats
- Collaborate with development, DevOps, and security teams to ensure vulnerabilities are properly triaged and remediated
- Document findings and create detailed, actionable security reports
- Stay up to date with the latest TTPs (Tactics, Techniques, Procedures) used in the wild and apply them in offensive engagements
Required Skillset
Proven hands-on experience in:
Web and mobile application security
- API and network penetration testing
- Secure code review across languages like Java, Python, JavaScript, etc.
Red teaming engagements and adversary emulation
Deep understanding of OWASP Top 10, MITRE ATT&CK, and secure SDLC
- Familiarity with offensive security tools and frameworks (e.g., Burp Suite, Metasploit, Cobalt Strike, Nmap, etc.)
Preferred Certifications (One Or More)
- OSCP – Offensive Security Certified Professional
- OSCE – Offensive Security Certified Expert
- OSWE – Offensive Security Web Expert
- OSWA – Offensive Security Web Assessor
- CRTP – Certified Red Team Professional
- CRTO – Certified Red Team Operator
- PNPT – Practical Network Penetration Tester
- EWPT – eLearnSecurity Web Application Penetration Tester
Skills: web,api,security,mobile,penetration testing
-
Web Security Engineer
21 hours ago
Bengaluru, Karnataka, India Full Funnel Digital Full time ₹ 15,00,000 - ₹ 25,00,000 per yearMercor is hiring a Web Security Engineer to secure web applications and APIs, focusing on vulnerabilities like XSS, SQLi, and authentication flaws. Key skills include experience with Flask, Fast API, Django, OWASP ZAP, Burp Suite.
-
Security Engineer II
18 hours ago
Bengaluru, Karnataka, India Safe Security Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAt SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...
-
Security Engineer II
21 hours ago
Bengaluru, Karnataka, India Safe Security Full time ₹ 5,00,000 - ₹ 15,00,000 per yearAt SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...
-
Security Engineer II
16 hours ago
Bengaluru, Karnataka, India Safe Security Full time ₹ 6,00,000 - ₹ 18,00,000 per yearAt SAFE Security, our mission is bold and ambitious:We Will Build CyberAGI— a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...
-
Senior Security Engineer
2 weeks ago
Bengaluru, Karnataka, India Akaasa Infotech Noida Full time ₹ 1,50,000 - ₹ 28,00,000 per yearTitle: Senior Security Engineer ServiceNow Security & Threat Modelling (Remote Role)QualificationsMinimum 6 years of experience in application or cloud security engineering, with a consistent focus on secure design and risk reduction.Demonstrable expertise in threat modelling frameworks and methodologies (e.g.,STRIDE, PASTA, attack trees).Strong background...
-
Web Security Specialist
1 week ago
Bengaluru, Karnataka, India beBeePenetration Full time ₹ 6,00,000 - ₹ 8,00,000Web Security Specialist">This role involves conducting penetration tests on web applications and APIs to identify vulnerabilities and business risk.">Key Responsibilities:">Plan, execute, and lead penetration tests on web applications & APIs.Simulate real-world attack scenarios to assess vulnerabilities and business risk.Document findings with clear and...
-
Senior Cyber Security Engineer
3 weeks ago
Bengaluru, Karnataka, India Resource Tree Global Services Full timePosition Title : Senior Cyber Security Engineer / Cyber Security EngineerExperience : 3 to 6yrs / Location BangaloreESSENTIAL DUTIES AND RESPONSIBILITIES : - Perform Application, API and Microservices Pentest- Perform Network Pentest (Internal and External)- Perform Mobile App Pentest, Mobile Assessments,- Threat Modelling, Legal Reviews,- Reporting and the...
-
Senior Application Security Engineer
3 weeks ago
Bengaluru, Karnataka, India DigiCert Full timeJob DescriptionWho we areWe&aposre a leading, global security authority that&aposs disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world&aposs largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded...
-
Web Application Security Professional
1 week ago
Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 22,50,000About the RoleWe are seeking a seasoned Web Application Security Specialist to expand our Web Application Firewall (WAF), Bot Management, CVA protection and API Security Controls team. The ideal candidate will be a fungible, enthusiastic analyst/technologist with strong analytical and problem-solving skills, detail-oriented, and well-organized.Key...
-
Senior Security Engineer
14 hours ago
Bengaluru, Karnataka, India Victoria's Secret & Co. Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDescriptionPurposeSenior Security Engineer works within global information security function and will be responsible for Infrastructure and Application Pentest that includes Dynamic Application Security Testing, API Pentest, manual application and infrastructure Pentest. Candidate will be responsible for ensuring the security and integrity of applications...