Security team

Lead Application Security Consultant (L1)

Bengaluru, Karnataka
Work Type: Full Time

About the Role:

Appsecco, an established player in the Cyber-Security space, is looking for people who are passionate about cybersecurity and have a never give up attitude.

As a member of our in-house security team, you will be in charge of performing security assessments of next-gen applications for some of the biggest brands in the world. You will work closely with our customers to define security assessment scope, lead assessment engagements, and map assessment findings into engineering plans of action for remediation, ultimately guiding their product security uplift activities.

Key responsibilities:

  • Conduct Vulnerability Assessments and Pen testing (Web/Mobile), Source Code Analysis, Cloud Security Architecture reviews, Product Security Reviews, Network security, etc.
  • Collaborate with different functions within the organization as well as with clients and ensure our customers are cyber-secure
  • Be a subject matter expert and ambassador to our customers for secure coding practices, penetration testing, mobile platform security, and all aspects of the application and product security
  • Continuously learn and build technical expertise
  • Be a team player, contributing to business success

Basic Requirements:

  • Passion for cybersecurity, Willingness to Upskill, Research to find new solutions
  • 3-6 years’ Experience in any of the following: Web Application Pentest, Mobile Security Assessments, Cloud Security (Preferred), Source Code Review (Preferred), Network Pen test, Secure Design Review, Product Security
  • Experience with any of the languages Java, .Net, PERL, Python, etc., to perform SCR
  • Proficient with application security testing tools such as Burp Suite, Postman, SQLMap, etc.
  • Hold a pen-test certification such as Offensive Security Certified Professional (OSCP) or CEH, OSWE, OSCE, GPEN, GMOB, GWAPT, GXPN, and/or willing to work towards ultimately obtaining one as part of your career path
  • Good working knowledge of application security standards such as OWASP Top 10.
  • Experience with assessing with Cloud-native services, service meshes, and Kubernetes-platform based micro-services
  • Hold/working towards any Cloud Security Certifications - preferred
  • Degree in Computer Science or any branch of Engineering (can be waived if you’re many degrees smarter than your average degree holder)
  • Strong interpersonal skills as well as excellent written and verbal communication skills

Submit Your Application

You have successfully applied
  • You have errors in applying