
Senior Application Security Engineer
- Bangalore, Karnataka
- Permanent
- Full-time
- Conduct Vulnerability Assessments, Penetration Testing, and source code review.
- Automate Technical tasks in CI/CD through the use of APIs and tools.
- Perform application source code security reviews for APIs, middleware, frontends in Java, Python, Node.js, etc.
- Exploit security flaws and vulnerabilities with attack simulations on multiple application platforms like Web, iOS, Android, and cloud platforms.
- Perform SAST & DAST and improve SDLC.
- Develop solution architecture and blueprints based on business technology and security objectives.
- Research and maintain secure coding guidelines.
- Perform Security Architecture and Low-Level Application Security Design review involving: Data Protection, Authentication and Authorizations, Web Application Security and Network Security.
- Collaborate with product teams to build secure products and achieve the cybersecurity objectives of InMobi.
- Maintain an active understanding of industry practices for secure software development and incident response.
- Integrating and optimizing security testing tools such as Burp Suite Enterprise, MobSF, SQLMap, and other open-source solutions into CI/CD workflows enhances early vulnerability detection.
- Zealous to unlearn & re-learn cybersecurity practices in a “Cloud Native- DevOps Only” environment.
- Extensive hands-on experience in application security, penetration testing, DevSecOps.
- Extensive hands-on experience in building and managing security gating in Checkmarx or another equivalent tool.
- Experience in manual security code review
- Standardize & maximise automation in CI/CD pipeline.
- Excellent skills with application security testing tools such as Burpsuite, OWASP ZAP, SQLMap, Kali, etc.
- Experience with scripting languages such as Python, bash, PowerShell, etc.
- Experience in building and deploying open-source security software in production and making it scalable
- Knowledge of Kubernetes and Docker containers (Desirable)
- Knowledge of OWASP Top 10 and SANS Top 25.
- Red Teamer with proven skills in exploitation.
- Strong understanding of security fundamentals and general security technologies.
- Excellent oral and written communication skills and a good team player.
- Bug bounties, responsible disclosure awards & Hall of Fame are strongly preferred.
- Certifications such as GWAPT, Offensive Security Certified Professional (OSCP), OSCE, or GIAC Penetration Testing (GPEN) are strongly preferred.