Senior Application Security Engineer

2 days ago


Hyderabad, Telangana, India MOURI Tech Full time ₹ 20,00,000 - ₹ 25,00,000 per year

We are seeking a highly skilled
DevSecOps Engineer
with a strong background in
application security
,
penetration testing
, and
secure development practices
. The ideal candidate will bring hands-on experience in
SAST
,
DAST
,
Kubernetes
,
CI/CD pipelines
, and a solid understanding of
DevSecOps principles
. You will work closely with engineering, DevOps, and security teams to build, automate, and secure systems across the development lifecycle.

Key Responsibilities:

  • Conduct backend and infrastructure
    penetration testing
    to identify and mitigate security vulnerabilities.
  • Integrate and manage
    SAST
    and
    DAST
    tools within CI/CD pipelines.
  • Collaborate on
    secure architecture design
    , threat modeling, and security code reviews.
  • Drive secure coding practices and security automation across development teams.
  • Assess and enhance the security of
    cloud-native applications
    , containerized workloads, and
    Kubernetes clusters
    .
  • Implement security controls and monitoring for applications and infrastructure.
  • Contribute to
    SDL (Secure Development Lifecycle)
    activities including threat/attack modeling and secure design reviews.
  • Stay current with emerging threats, vulnerabilities, and regulatory frameworks.

Required Skills and Qualifications:

  • 6+ years
    of experience in
    DevSecOps
    , application security, or related roles.
  • Proven experience in
    penetration testing
    (application and infrastructure).
  • Prior experience in
    software development
    ,
    DevOps
    , or
    security architecture
    .
  • Expertise in
    application security
    and common vulnerability classes (OWASP Top 10).
  • Experience integrating and using
    SAST/DAST
    tools (e.g., Veracode, SonarQube, Burp Suite).
  • Strong understanding of
    CI/CD pipelines
    (Jenkins, GitLab, GitHub Actions, etc.).
  • Hands-on with
    Kubernetes
    , Docker, and container security.
  • Familiarity with
    cloud platforms
    (AWS, Azure, GCP) and securing cloud-native environments.
  • Deep knowledge of
    security mechanisms
    across operating systems, networks, virtualization, and databases.
  • Familiar with
    information security frameworks and standards
    (e.g., NIST, ISO 27001, CIS).
  • Experience with
    threat modeling
    and
    design reviews
    .
  • Excellent problem-solving, collaboration, and communication skills.


  • Hyderabad, Telangana, India Backbase Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    The job in shortNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to guide and support the developer teams in delivering and  deploying...


  • Hyderabad, Telangana, India Blackbaud Full time US$ 1,25,000 - US$ 1,75,000 per year

    About UsAt Blackbaud, we are at the forefront of innovation for the non-profit sector. We are seeking a passionate and skilled Senior Cyber Security Application Engineer to join our Threat and Vulnerability Management team to help with cutting-edge projects that push the boundaries of Cyber Security tools and provide secure solutions for our internal...


  • Hyderabad, Telangana, India Phenom Full time

    Job DescriptionJob descriptionJob Requirements- We're looking for a full-time phenomenal Application Security Engineer III to architect and lead the implementation of the security-related aspects of our ITX platform. This will include evaluating and recommending new and emerging cloud security technologies and standards to ensure it is highly secure,...


  • Hyderabad, Telangana, India Blackbaud Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    As a member of the Cyber Security organization at Blackbaud, the Application Security Engineer is a specialized position that plays a key role in securing software built and/or used by Blackbaud.You can expect to work closely with software development teams as well as third-party organizations to ensure that security, privacy, and compliance requirements are...


  • Hyderabad, Telangana, India Experian Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job description :The Application Security Manager will be part of a team of Information Security Application Engineers and Penetration Testers tasked with advancing and maturing Application Attack Surface Management Program and Application Security Posture at Experian. You will build and foster the team's abilities to collaborate and achieve security...


  • Hyderabad, Telangana, India ICE Data Services Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings to developers,...


  • Hyderabad, Telangana, India ICE Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job DescriptionJob PurposeAn ICE Application Security Engineer is part of a team responsible for ensuring that ICE produces and maintains secure applications. This team member influences secure design, performs code analysis, identifies vulnerabilities through hands-on penetration testing, assists developers in remediation efforts, and communicates findings...


  • Hyderabad, Telangana, India PRUDENT TECHNOLIGES & CONSULTING INC. Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Description:Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the worlds largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing...


  • Hyderabad, Telangana, India Prudent Technologies and Consulting, Inc. Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job Description:Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the world's largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing...


  • Hyderabad, Telangana, India Phenom Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job RequirementsWhat You'll DoResearch, identify and analyze and triage vulnerabilities that could affect Phenom ITX Platform and its supporting infrastructure, and determine its severity, exploitability and corrective action recommendations, summarizing and reporting results.Collaborate with engineering/development teams to evolve software assurance...