drjobs Application Security Engineer

Application Security Engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Chennai - India

Yearly Salary drjobs

₹ 900000 - 1400000

Vacancy

1 Vacancy

Job Description

Job Title:Application Security Engineer

Experience: 5 Years

Department:Technology Information Security

Location:Chennai (Hybrid 3 days from office)

Reporting To:Application Security Architect

Working Hours:Full Time (9 hours/day)


About Lebara

Lebara is a global telecommunications company operating across Europe and several international markets under the MVNO model. Established in 2001 Lebara has evolved to serve over 4.7 million customers with affordable mobile solutions combining reliable networks with excellent customer service.

We are on a transformation journey moving from consolidation to rapid growth with innovation and customer experience at the heart of our strategy.


Role Summary

The Application Security Engineer will play a key role in securing Lebaras applications and services by integrating security standards into the software development lifecycle conducting vulnerability assessments penetration testing and providing expert security guidance across technology teams.


Key Responsibilities

  • Integrate security tools standards and practices into the product lifecycle (PLC).
  • Performvulnerability assessments and penetration testingfor infrastructure applications services and mobile apps.
  • Providemanual penetration testingand gap analysis.
  • Support incident response architecture reviews and vendor due diligence.
  • Manage penetration testing services (in-house and external).
  • Develop and maintain security improvement projects for application frameworks and perimeter defenses.
  • Produce and present application security metrics and reports for stakeholders.
  • Collaborate with developers and architects to drive secure coding practices and SSDLC adoption.


Skills & Experience

Must-Have Skills:

  • Knowledge ofOWASP Top 10 SANS 25 MITRE ATT&CK.
  • Strong understanding ofSSDLC SOA REST APIs and API Gateways.
  • Pen testing experience acrossIaaS SaaS PaaS containers and cloud services (AWS/Azure/GCP).
  • Hands-on with penetration testing & vulnerability tools (Burp Suite Rapid7 InsightVM OpenVAS Kali Linux Metasploit Nmap BloodHound etc.).
  • Proficiency in scripting languages (Python Bash PowerShell).
  • Experience inWindows/Linux OS security web servers (Apache/Unix).
  • Strong knowledge ofrisk scoring systems (EPSS CVSS)and compliance standards (CIS Benchmark NIST).

Preferred Skills:

  • Red Teaming experience (defense evasion lateral movement privilege escalation).
  • Familiarity with external attack surface management.
  • Security certifications (CISSP OSCP CEH CSSLP).
  • Basic coding experience (JavaScript or Java).



Required Experience:

Manager

Employment Type

Full-Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.