
Penetration testing
3 days ago
Learn how we are redefining the meaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.
- Jobseeker Video Testimonials
- Employee Glassdoor Reviews
We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.
Requirements
Job Description
We are seeking an experienced Application Security Engineer to join our Information Security team. Our application security program ensures that all software—whether developed in-house or acquired—meets GreenDot's stringent security standards, while enabling rapid innovation to meet customer needs. This role will focus on enhancing existing security processes and collaborating with development leaders to integrate security best practices throughout the software development lifecycle.
Key Responsibilities
Embed security practices into the software development pipeline.
Manage the Application Security Assurance program (SAST/DAST/SCA) and review results to ensure compliance with security standards.
Conduct code reviews and propose secure architecture designs.
Act as a Subject Matter Expert (SME) for enterprise projects, providing security consulting and recommendations during development phases.
Perform security and design reviews, as well as penetration testing for internal applications and external partner solutions.
Test the security of web applications, web services (SOAP/REST), and mobile applications (iOS/Android).
Possess familiarity with network and infrastructure penetration testing practices.
Support the adoption of secure design principles in line with organizational policies, standards, and patterns.
Collaborate with security vendors and service providers for product evaluations, proof-of-concepts, and pilot deployments.
Qualifications & Competencies
Bachelor's degree in Computer Science, Software Engineering, or related field (or equivalent experience).
6–10 years of experience in penetration testing, secure code reviews, and static/dynamic/manual source code analysis.
Hands-on development experience with Java, JavaScript, and C#.
Proficiency with security testing tools for SAST, DAST, IAST, and penetration testing (e.g., BurpSuite).
Experience conducting manual penetration tests for web, thick client, mobile, and web services.
Strong knowledge of attack methods, mitigation techniques, bug bounty programs, and threat modeling.
Skilled with tools like BurpSuite, Mobile SDKs, SOAPUI, and debuggers.
Deep understanding of software and web vulnerabilities (OWASP Top 10, SANS/CWE Top 25).
Knowledge of Single Sign-On (SSO), OAuth, and SAML frameworks.
Familiarity with GitHub Advanced Security and scripting languages (Python preferred).
Strong passion for security topics and engineering excellence.
Excellent verbal and written communication skills.
Ability to quickly learn new technologies and handle complex technical challenges.
Relevant certifications (CISSP, OSCP, GPEN, CPT) are a plus.
Visit us at Alignity Solutions is an Equal Opportunity Employer, M/F/V/D.
CEO Message: Click Here
Clients Testimonial: Click Here
-
Advanced Penetration Testing Specialist
2 days ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Senior Security ConsultantWe are seeking an experienced and skilled security professional to lead our penetration testing efforts.About the Role:The successful candidate will work closely with our clients, delivering high-quality results and excellent client service.Responsibilities:Consult with technical stakeholders to identify vulnerabilities and develop...
-
Hyderabad, Telangana, India Amgen Inc Full timeJob DescriptionRoles & Responsibilities:- Develop and implement the penetration testing strategy in alignment with Amgen's security framework.- champion a proactive security culture, integrating offensive security principles into Amgen's broader risk management program.- Lead, mentor, and develop a team of penetration testers, fostering a culture of...
-
Penetration Tester
3 weeks ago
Hyderabad, Telangana, India Awign Full timeOnly Immediate Joiner- Within 8-10 days5+ YearsRotational ShiftHyderabad, IND (ONSITE)Job Responsibilities:• Conducting and coordinating comprehensive Attack Surface Discovery, Penetration tests andCloud on system and network levels, employing advanced ethical hacking techniques. • Application Penetration Testing (Browser-based, API, Mobile, IoT)•...
-
Hyderabad, Telangana, India ProArch Full time ₹ 9,00,000 - ₹ 12,00,000 per yearWe are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web, Infrastructure, and Cloud environments. As the technical backbone of our lean and growing VAPT practice, you'll work closely with the Security Lead and directly engage with clients to deliver meaningful, high-impact security outcomes.Key...
-
Manager | Penetration Testing
3 weeks ago
Hyderabad, Telangana, India Macquarie Group Full timeJob DescriptionJoin our diverse team as we embark on our roadmap to strengthen Macquarie&aposs security posture. You will collaborate with a team of security professionals to deliver complex offensive security engagements and contribute to Macquarie&aposs security practices at both tactical and strategic levels.At Macquarie, our advantage is bringing...
-
Embedded Device Security Testing
2 weeks ago
Hyderabad, Telangana, India HCLTech Full timeEXP; 4-12 YEARS LOCATION; HYDERABAD Extensive experience in Embedded Device Security Testing with expertise in Secure Boot, Firmware Analysis, Hardware security, Reverse Engineering, BIOS, Kernel, Linux OS Security, Wifi security, BLE, IOT Devices security for Edge, Gateway • Hands-on Experience in CAN/UDS/USB/JTAG interface security testing • Expertise...
-
Chief Information Security Officer
2 days ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 21,60,000 - ₹ 31,20,000Seeking a seasoned Security Leader to drive proactive security culture and champion secure development practices.Job SummaryWe are seeking a skilled Senior Manager to lead penetration testing efforts, develop strategic capabilities, and foster a culture of innovation and continuous learning.Key ResponsibilitiesDevelop and implement comprehensive penetration...
-
Senior Application Security Consultant
2 days ago
Hyderabad, Telangana, India Prudent Technologies and Consulting, Inc. Full timeJob Description:Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the world's largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing...
-
Cyber Security Analyst
2 days ago
Hyderabad, Telangana, India The Cigna Group Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyber Security Analyst - HIH - EvernorthJob Description SummaryThe Cyber Security Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests of Cigna's IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and...
-
Information Protection Advisor
4 weeks ago
Hyderabad, Telangana, India Cigna Full timeInformation Protection Advisor - HIH - Evernorth Information Protection Advisor Penetration Testing Summary Provides counsel and advice to top management on significant Information Protection matters often requiring coordination between organizations Viewed as an expert in a specific aspect of information security Undertakes complex projects...