Jobs
Interviews

2140 Application Security Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 - 7.0 years

6 - 8 Lacs

navi mumbai

Work from Office

We are seeking a skilled WAF L2 Engineer to manage & support Web Application Firewalls (WAF) with a strong focus on Akamai Kona Site Defender and related Akamai security solutions. The candidate will provide operational support & incident response.

Posted 18 hours ago

Apply

2.0 - 4.0 years

8 - 12 Lacs

hyderabad

Hybrid

Job Summary: The Associate Application Security Engineer is responsible for ensuring the security of the organizations business applications including code scanning (SAST/SCA/DAST), web-application firewall, API security and/or penetration testing validation. The individual will work closely with application development and production support teams to coordinate risk assessment, vulnerability analysis and remediation for business. This individual will also need to educate and assist application teams to adopt secure development best practices. The Associate Application Security Engineer will help define and drive the implementation of these capabilities and work to integrate application secu...

Posted 18 hours ago

Apply

10.0 - 14.0 years

0 Lacs

delhi

On-site

Role Overview: You will be responsible for showcasing your expertise in cybersecurity pre-sales with over 10 years of experience. Your strong knowledge of security frameworks, standards, and compliance requirements such as ISO 27001, NIST, GDPR, PCI-DSS, etc., will be crucial in this role. Additionally, hands-on experience with Network Security, Cloud Security, Endpoint Security, Identity & Access Management, and Application Security is required. Your excellent communication, presentation, and interpersonal skills will be essential as you engage with both technical and business stakeholders. Key Responsibilities: - Showcase proven experience in cybersecurity pre-sales, emphasizing a strong k...

Posted 1 day ago

Apply

15.0 - 20.0 years

0 Lacs

pune, maharashtra

On-site

Role Overview: As the Director of Engineering at our product-based company in Pune, India, you will be leading the engineering team with a primary focus on cybersecurity. Your role will involve developing cutting-edge cybersecurity products for enterprise clients by integrating best practices with full stack, DevOps, and cloud-based approaches. Collaboration with product management to align security requirements with product goals and user needs will be a key aspect of your responsibilities. Additionally, you will champion the integration of CMS platforms and plugins to deliver secure and tailored solutions. Key Responsibilities: - Architect and oversee product development with a focus on cy...

Posted 1 day ago

Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

As an IT & Cybersecurity PMO in the Greater India Zone, including Gurgaon, Mumbai, and Bangalore, your role within the Regional IT team is crucial. Reporting directly to the Zone IT Director, you will bridge the gap between Zone operations (Schneider Electric and Lauritz Knudsen) and global cybersecurity governance and digital risk leaders. **Key Responsibilities:** - Lead and coordinate various cybersecurity and data risk initiatives - Ensure compliance with global cybersecurity policies and standards - Manage cybersecurity-related audits - Track progress of cybersecurity programs - Facilitate communication between business units and cybersecurity teams - Support awareness and training init...

Posted 1 day ago

Apply

4.0 - 7.0 years

5 - 10 Lacs

coimbatore

Hybrid

About the job As a Security Engineer , you'll be an integral part of our Digital Security division at SAI, working within a multidisciplinary team. Your primary role will be to identify and deliver high-value digital security advisory services to our clients, with a strong focus on technical security assessments and penetration testing. The ideal candidate will be passionate about discovering new security vulnerabilities, collaborating with diverse stakeholders to improve business outcomes, and sharing knowledge. Our team is composed of experienced and junior consultants with a wide range of specialties. Responsibilities Conduct comprehensive penetration tests on web applications, mobile app...

Posted 1 day ago

Apply

5.0 - 9.0 years

0 Lacs

delhi

On-site

You will be responsible for the implementation, enhancement, and production support of the NDB business solutions, particularly in the areas of loan management lifecycle, disbursement management, and other business domains. Your duties and responsibilities will include: - Acting as a liaison between business and technology units, continuously analyzing and identifying proven, state-of-the-art, and future-proof business processes and solutions. - Designing, proposing, sourcing, implementing, and maintaining business-effective and cost-optimized solutions utilizing technologies with diligent business acumen and technology assessment in a timely manner. - Understanding the needs of multiple sta...

Posted 1 day ago

Apply

3.0 - 5.0 years

30 - 35 Lacs

mumbai

Work from Office

As an Assistant Manager in our Cyber - Enterprise Security Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - As a part of our Cyber - ES team, you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You ll: Role Description Cloud Security Lead engagement team in delivering client engagements Support Managers/AD/D in assessment/ audit execution, reporting, quality review and tracking Support Managers/AD/D in responding to RFP, proposals, new opportunities Lead discussions with client teams from various depts. Such as compliance teams, a...

Posted 1 day ago

Apply

1.0 - 7.0 years

6 - 10 Lacs

pune

Work from Office

1-7 years of experience in Azure and .NET technologies. The ideal candidate will have expertise in enterprise-scale design, cloud migration projects, and web-based solutions. 2-Strong proficiency in API design, RESTful and SOAP web services, and microservices architecture. 3-Solid experience with Entity Framework / EF Core, LINQ, and asynchronous programming paradigms. 4-Expertise in dependency injection, middleware configuration, and scalable architecture patterns. 5-Demonstrated ability to document APIs using Swagger / OpenAPI. 6-Significant experience with secure API development (JWT, OAuth 2.0, OpenID Connect) and up-to-date security standards. 7-Hands-on experience with Microsoft Azure,...

Posted 1 day ago

Apply

2.0 - 3.0 years

10 - 11 Lacs

mumbai

Work from Office

As a Consultantin our Cyber - Enterprise Security Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - As a part of our Cyber - ES team, you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You ll: Role Description Relevant Experience in Cloud Security Lead engagement team in delivering client engagements Support Managers/AD/D in assessment/ audit execution, reporting, quality review and tracking Support Managers/AD/D in responding to RFP, proposals, new opportunities Lead discussions with client teams from various depts. Such as compl...

Posted 1 day ago

Apply

3.0 - 8.0 years

25 - 30 Lacs

pune

Work from Office

As an Assistant Manager in our Cyber Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - As a part of our Risk Advisory team, you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You ll: Role Description ISMS or Third-Party Risk Assessments Ability to effectively liaise with clients and manage stakeholder expectations Work with client teams from various depts. Such as compliance teams, auditing and regulators to identify and document various requirements/obligations Conducting risk assessments and audits with respect to people, proces...

Posted 1 day ago

Apply

3.0 - 8.0 years

15 - 16 Lacs

bengaluru

Work from Office

As a professional Consultant in our Cyber Team, you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Location and way of working Base location: Bengaluru This profile involves frequent / occasional travelling to client locations OR this profile does not involve extensive travel for work. Hybrid is our default way of working. Each domain has customized the hybrid approach to their unique needs. Work you ll do: As a Consultant in our Third-Party Risk Management Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - As a part of our Risk ...

Posted 1 day ago

Apply

3.0 - 7.0 years

16 - 18 Lacs

pune

Work from Office

As an Assistant Manager in our Cyber Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - As a part of our Cyber team, you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You ll: Role Description ISMS or Third-Party Risk Assessments Ability to effectively liaise with clients and manage stakeholder expectations Work with client teams from various depts. Such as compliance teams, auditing and regulators to identify and document various requirements/obligations Conducting risk assessments and audits with respect to people, process and te...

Posted 1 day ago

Apply

3.0 - 8.0 years

5 - 10 Lacs

bengaluru

Work from Office

ABOUT THE ROLE: We are seeking a highly motivated and skilled Sr. MTS - Enterprise Applications Security to join our Security team in Bangalore. This role is focused on strengthening the security of Aviatrix s internal and customer-facing applications, development pipelines, and automation workflows. You will work independently on defined projects, collaborating closely with product, engineering, and IT teams to embed security into the software development lifecycle and ensure robust protection across cloud-native environments. Position Responsibilities: Application Security: Conduct security assessments of web and cloud-native applications - perform threat modeling, secure code reviews, dep...

Posted 1 day ago

Apply

7.0 - 12.0 years

20 - 35 Lacs

pune

Remote

Application & product security, including threat modeling and secure SDLC Cloud security (AWS/GCP/Azure), container security (Docker, Kubernetes & API protection DevSecOps- automation in IaC & CI/CD pipelines Scripting (Python/Shell), Linux security Required Candidate profile Sr Security Egr - 7+ yrs exp. to lead & enhance security across the SDLC. expertise in application security, threat modeling, cloud security (AWS/GCP/Azure), DevSecOps practices & strong communication

Posted 1 day ago

Apply

15.0 - 20.0 years

40 - 45 Lacs

noida

Work from Office

Multimedia Servers: Ensure optimal performance and reliability of multimedia servers and infrastructure by regularly monitoring, updating, and troubleshooting. Implement industry-standard practices for server management, including load balancing and redundancy, as well as commissioning new servers and decommissioning retired servers. Applications: Oversee the deployment, configuration, and maintenance of server applications, ensuring they meet security and performance standards. Regularly update applications to the latest versions and patches. Firewall: Coordinate and manage firewall rules, with the corporate firewall team, to protect the network from unauthorized access. Regularly review an...

Posted 1 day ago

Apply

5.0 - 7.0 years

13 - 17 Lacs

bengaluru

Work from Office

Cloud Security Posture Management: Implement and maintain security configurations across cloud platforms (AWS, Azure, GCP) using tools like Wiz, Valence, and native cloud services. Threat Detection & Response: Develop and manage detection mechanisms for toxic cloud risks, public exposure, and runtime threats. Collaborate with SOC and incident response teams to triage and remediate issues. Secure SDLC Integration: Embed security into CI/CD pipelines using SAST, DAST, dependency scans, and secrets detection. Support early threat modeling and vulnerability assessments during design and release phases. Compliance & Auditing: Conduct regular audits to ensure alignment with CIS benchmarks, NIST, O...

Posted 1 day ago

Apply

4.0 - 5.0 years

25 - 30 Lacs

pune

Work from Office

Act as a key member of the Information Security Risk Assessment (ISRA) team . ISRA is part of the Risk and Compliance Security Office (RCSO) team who ensures the rest of the company is applying security correctly. Collaborate with management across departments and business functions to support security initiatives. Independently conduct end-to-end Information Security Risk Assessments . Evaluate security controls for: Critical applications Network infrastructure Cloud platforms Apply industry-standard frameworks such as: ISO 27001 NIST Identify and assess: Threats and vulnerabilities Residual risks Gaps in compliance with internal Policies and Standards Develop and recommend risk-based remed...

Posted 1 day ago

Apply

6.0 - 11.0 years

30 - 35 Lacs

pune

Work from Office

About The Role : Job TitleTechnical Information Security Officer, AVP LocationPune, India Role Description Articulate and define the main purpose of the position, addressing the question Why does it exist? It is important to use reflective and action verbs to outline the main position and reason of being of theposition, state the framework or limits within which the position is set, and include the permanent objectives or end-result of the position Provide an overview of the key result areas of the position Overall Responsibility The TISO acts based on the direction of and the tasks assigned by the Divisional TISO. The TISO is typically assigned a set of application software assets and assoc...

Posted 1 day ago

Apply

1.0 - 2.0 years

3 - 5 Lacs

kochi, ernakulam

Work from Office

We are seeking a motivated and technically curious Junior Cybersecurity Engineer to join our growing Cybersecurity team. This role is designed for recent graduates or early-career professionals who have completed relevant training or certifications and are eager to build a career in application, cloud, and DevSecOps security. Key Responsibilities: Support the team in securing web applications, APIs, and cloud environments. Contribute to secure coding practices and basic code-level vulnerability identification. Basic in integrating security into CI/CD pipelines and gain hands-on exposure to DevSecOps workflows. Apply basic scripting skills (Python, Bash, PowerShell, etc.) for automation and s...

Posted 1 day ago

Apply

2.0 - 6.0 years

7 - 11 Lacs

bengaluru

Work from Office

About The Role : Job Title:Information Security Analyst Corporate TitleSenior Analyst LocationBangalore, India Role Description This Role is part of the Identity and Access management & governance team within Deutsche India Pvt.Ltd. Identity and Access management services for the Global applications, This Role will be responsible for performing the governance for various projects within Identity and Access Management. The primary function of the role is to govern the activities and processes based on the Information security Policies defined by the bank which ensures accurate, timely and quality delivery of services provided within a risk free and controlled environment. In addition, this ro...

Posted 1 day ago

Apply

5.0 - 10.0 years

35 - 40 Lacs

pune

Work from Office

About The Role : Job Title: Business Control Officer Independent Testing Corporate TitleAssistant Vice President LocationPune, India Role Description About DWS Group DWS Group (DWS) is one of the world's leading asset managers with EUR 1,010 bn of assets under management (as of 31 March 2025). Building on more than 60 years of experience and a reputation for excellence in Germany and across Europe, DWS has come to be recognized by clients globally as a trusted source for integrated investment solutions, stability, and innovation across a full spectrum of investment disciplines. We offer individuals and institutions access to our strong investment capabilities across all major asset classes a...

Posted 1 day ago

Apply

8.0 - 13.0 years

30 - 37 Lacs

pune

Work from Office

About The Role : Job TitleSenior Engineer (Front End Expert) - AVP LocationPune, India Role Description Deutsche Bank is actively renewing its digital channels and has started many strategic and challenging projects. Next to some major technological changes Deutsche Bank has decided to step into the Agile software development methodology in order to improve its agility and reduce time to market without scarifying quality As a Senior Engineer you will use your proven development and communication skills to support the squads in making the correct design and coding choices. You will ensure the best-practices are followed and implementations are in-line with DB policies and engineering guidelin...

Posted 1 day ago

Apply

5.0 - 10.0 years

7 - 12 Lacs

hyderabad

Work from Office

POSITION OVERVIEW We are seeking a highly skilled Fullstack Developer with 5+ years of experience in building scalable, high-performance web applications. The ideal candidate should be proficient in backend development with Node.js and TypeScript, have strong expertise in frontend frameworks like React and Next.js, and hands-on experience with modern databases and deployment on AWS. This role requires a deep understanding of distributed systems, cloud deployment, and performance optimization. ShyftLabs is a growing data product company that was founded in early 2020 and works primarily with Fortune 500 companies. We deliver digital solutions built to help accelerate the growth of businesses ...

Posted 1 day ago

Apply

5.0 - 10.0 years

7 - 12 Lacs

mumbai

Work from Office

Job Description: Manager / Senior Manager - Application Development Location: Mumbai, Maharashtra Reports to: Head of Operatons / Chief Financial Officer (CFO) We are looking for an experienced and hands-on Manager / Senior Manager - ApplicationDevelopment to join our team in Mumbai. This role is crucial for leading thedesign, development, and maintenance of our proprietary software applications. The ideal candidate will be a skilled software architect and leader with a strong background in building financial technology solutons. You will be responsible for our entire software development lifecycle, from concept to deployment, ensuring our applications are scalable, secure, and fully complia...

Posted 1 day ago

Apply

Exploring Application Security Jobs in India

The application security job market in India is booming with the increasing demand for professionals who can secure software applications from potential cyber threats. As companies prioritize the security of their digital assets, the need for skilled application security experts is at an all-time high. Job seekers looking to enter this field have a plethora of opportunities waiting for them in the Indian job market.

Top Hiring Locations in India

Here are 5 major cities actively hiring for application security roles in India: 1. Bangalore 2. Mumbai 3. Hyderabad 4. Pune 5. Chennai

Average Salary Range

The salary range for application security professionals in India varies based on experience levels: - Entry-level: INR 4-6 lakhs per annum - Mid-level: INR 8-12 lakhs per annum - Experienced: INR 15-20 lakhs per annum

Career Path

In the field of application security, a typical career path may include progression from roles such as: 1. Junior Security Analyst 2. Security Consultant 3. Senior Security Engineer 4. Security Architect 5. Chief Information Security Officer

Related Skills

Apart from expertise in application security, professionals in this field are often expected to have or develop skills in areas such as: - Penetration testing - Secure coding practices - Network security - Incident response - Risk assessment

Interview Questions

Here are 25 interview questions for application security roles: - What is Cross-Site Scripting (XSS)? (basic) - Explain the difference between symmetric and asymmetric encryption. (medium) - How do you prevent SQL injection attacks in web applications? (medium) - What is OWASP? (basic) - Describe the purpose of a firewall in network security. (basic) - What is the difference between authentication and authorization? (medium) - Explain the concept of a Zero-Day Vulnerability. (advanced) - How do you stay updated with the latest security threats and trends? (basic) - What are the common security risks associated with mobile applications? (medium) - How would you conduct a security audit for a web application? (medium) - What is the role of cryptography in data security? (medium) - Describe the steps involved in a typical penetration testing process. (medium) - How would you secure a microservices architecture? (advanced) - What is the importance of secure coding practices in application security? (basic) - Explain the concept of a DDoS (Distributed Denial of Service) attack. (medium) - How do you handle a security incident in a production environment? (medium) - What is the significance of threat modeling in application security? (advanced) - Describe the principles of least privilege and need-to-know in access control. (medium) - How would you secure sensitive data at rest and in transit? (medium) - What are the key components of a Secure Software Development Lifecycle (SSDLC)? (advanced) - How do you assess the security posture of a third-party vendor? (medium) - Explain the concept of a buffer overflow vulnerability. (advanced) - How would you respond to a security breach in real-time? (medium) - What are the benefits of implementing multi-factor authentication? (basic) - Describe the role of a Web Application Firewall (WAF) in protecting web applications. (medium)

Closing Remark

As you embark on your journey to explore application security jobs in India, remember to equip yourself with the necessary skills, knowledge, and confidence to excel in this dynamic field. Stay curious, stay updated, and stay prepared to tackle any security challenge that comes your way. Best of luck in your job search and may you find a fulfilling and rewarding career in application security!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies