Application Security
2 hours ago
Must Have : Strong understanding of embedded systems architecture and programming languages, including knowledge of security considerations for embedded development Familiarity with embedded device operating systems and communication protocols Expertise in application security principles, threat modeling, secure coding, and vulnerability assessment Experience with security assessment tools like static analysis, dynamic analysis, and penetration testing Familiarity with toolsets like Microsoft Threat Modeling, OWASP Threat Dragon, Black Duck, Coverity, Burp Suite, OWASP ZAP, Nessus, Nmap, Metasploit, etc. Stay updated on cybersecurity threats and trends
Roles and Responsibilities –
• Leading and managing a team of application security engineers
• Developing and implementing security strategies, policies, and procedures for medical embedded devices and applications
• Conducting security assessments and vulnerability testing of embedded devices and applications
• Collaborating with development teams to ensure secure coding practices and adherence to security standards
• Performing threat modeling and risk assessments for applications
• Providing guidance and expertise in remediating security vulnerabilities and implementing secure coding techniques
• Conducting code reviews and security audits to identify potential vulnerabilities
• Keeping up-to-date with the latest security threats, trends, and industry best practices
• Providing training and awareness programs to educate development teams on application security
• Participating in incident response activities and providing guidance on security incidents
• Collaborating with cross-functional teams to ensure security is integrated throughout the software development lifecycle of embedded devices and applications
• Evaluating and recommending security tools and technologies to enhance application security
• Contributing to the development and improvement of security policies, standards, and guidelines
• Actively participating in security forums, conferences, and communities to stay current with the evolving threat landscape
-
Application Security Engineer
1 week ago
Hyderabad, Telangana, India Momentum Financial Services Group Full time ₹ 12,00,000 - ₹ 36,00,000 per yearIdeally, looking for a combination of Development and Application Security experience.Job Summary:We are seeking a skilled Application Security Engineer to join our Information Security team. The ideal candidate will have a minimum of 8-12 years of experience in application security and a strong background in software development, particularly in .NET, C#,...
-
Application Security Engineer
6 days ago
Hyderabad, Telangana, India Castellum Labs Full time ₹ 5,00,000 - ₹ 25,00,000 per yearThe Company --Castellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service model. The company's vision is to change the cybersecurity value model in the industry. They use SaaS platforms, advanced lab infra in the cloud and a team of specialized experts...
-
Developer, Application Security
1 week ago
Hyderabad, Telangana, India ServiceNow Full time ₹ 12,00,000 - ₹ 36,00,000 per yearCompany Description It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500. Our intelligent cloud-based...
-
Application Security Engineer
8 hours ago
Hyderabad, Telangana, India Codvo Full time ₹ 20,00,000 - ₹ 25,00,000 per yearApplication Security Engineer (Code & Refactoring Specialist)About UsAt Codvo, we are committed to building scalable, future-ready data platforms that power business impact. We believe in a culture of innovation, collaboration, and growth, where engineers can experiment, learn, and thrive. Join us to be part of a team that solves complex data challenges with...
-
Application Security Engineer
11 hours ago
Hyderabad, Telangana, India Codvo Full time ₹ 20,00,000 - ₹ 25,00,000 per yearApplication Security Engineer (Code & Refactoring Specialist)About UsAt Codvo, we are committed to building scalable, future-ready data platforms that power business impact. We believe in a culture of innovation, collaboration, and growth, where engineers can experiment, learn, and thrive. Join us to be part of a team that solves complex data challenges with...
-
Application Security Architect
2 weeks ago
Hyderabad, Telangana, India QualiZeal Full time ₹ 12,00,000 - ₹ 24,00,000 per yearWe are seeking a seasonedApplication Security Architectto lead the design and implementation of secure software development practices across our organization.This role will collaborate with engineering, DevOps, Operations, InfoSec teams to embed security into the software development lifecycle (SDLC), define secure architecture patterns, and guide threat...
-
Application Security Tester
7 hours ago
Hyderabad, Telangana, India Deloitte Full time ₹ 40,00,000 - ₹ 1,20,00,000 per yearAnalyst - Application Security Tester - Deloitte Support Services India Private LimitedAre you energized by helping organizations protect their data and build client trust? Do you want to work in one of the world's largest holistic internal cybersecurity organizations? If you're interested in proactively preventing, detecting, and responding to cyber-attacks...
-
Hyderabad, Telangana, India Blackbaud Full time ₹ 15,00,000 - ₹ 30,00,000 per yearWe're hiring on the Blackbaud Application Security teamAs a member of the Cyber Security organization at Blackbaud, the Application Security Engineer is a specialized position that plays a key role in securing software built and/or used by Blackbaud. You can expect to work closely with software development teams as well as third-party organizations to ensure...
-
Hyderabad, Telangana, India Blackbaud Full time ₹ 12,00,000 - ₹ 24,00,000 per yearWe're hiring on the Blackbaud Application Security teamAs a member of the Cyber Security organization at Blackbaud, the Application Security Engineer is a specialized position that plays a key role in securing software built and/or used by Blackbaud. You can expect to work closely with software development teams as well as third-party organizations to...
-
Principal Application Security Consultant
15 hours ago
Hyderabad, Telangana, India Prudent Globaltech Solutions Full time ₹ 12,00,000 - ₹ 24,00,000 per yearPrudent Technologies and Consulting is seeking an experienced Principal Application Security Engineer to lead our rapidly expanding web application penetration testing services. This senior-level position will play a critical role in advancing our offensive security capabilities, mentoring junior security consultants, and delivering high-value security...