Application Security Engineer (6 Months Contract)

Year    Hyderabad, Telangana, India

Job Description

:
This role is for one of the Weekday's clients
Min Experience: 4 years
Location: Hyderabad
JobType: full-time
We are seeking an experienced Application Security Engineer for a 6-month full-time contract based in Hyderabad. This role is critical to strengthening application security posture across products by identifying vulnerabilities early, embedding security into development lifecycles, and ensuring compliance with industry best practices. The ideal candidate will bring a strong hands-on mindset, combining deep application security knowledge with automation and testing expertise to proactively reduce risk and improve resilience.
Requirements:
Key Responsibilities

  • Perform manual and automated application security testing, including web and API security assessments
  • Conduct penetration testing to identify vulnerabilities, misconfigurations, and security gaps
  • Identify and validate risks based on OWASP Top 10 and other industry frameworks
  • Use tools such as Burp Suite to perform deep-dive security analysis and exploit verification
  • Develop, maintain, and enhance automated security testing pipelines
  • Collaborate with development teams to explain findings, recommend fixes, and verify remediation
  • Review application architectures, workflows, and data flows from a security perspective
  • Support secure coding practices by providing guidance and best-practice recommendations
  • Generate detailed vulnerability assessment and penetration testing (VAPT) reports
  • Track vulnerabilities, remediation progress, and risk status
  • Assist in integrating security testing into CI/CD pipelines
  • Participate in threat modeling and security reviews for new and existing applications
  • Stay updated on emerging threats, vulnerabilities, and security tools
  • Support compliance and internal security standards during audits or reviews
What Makes You a Great Fit
  • 4+ years of hands-on experience in application security, penetration testing, or security testing roles
  • Strong understanding of OWASP Top 10 vulnerabilities and real-world exploitation techniques
  • Proven experience with security testing tools, especially Burp Suite
  • Solid background in manual and automated security testing methodologies
  • Experience building or working with security automation frameworks
  • Good understanding of web technologies, APIs, and application architectures
  • Ability to clearly communicate security risks and remediation steps to technical teams
  • Strong analytical and problem-solving skills with attention to detail
  • Comfortable working in fast-paced environments with multiple stakeholders
  • Ability to work independently while taking full ownership of security testing activities
  • Exposure to secure SDLC practices and CI/CD security integration is an advantage
  • Strong documentation and reporting skills

Skills Required

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4991993
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year