Position : Application Security Testing Engineer
Experience : 6 - 11 years
Job Description :
We are seeking a highly experienced and technically proficient Application Security Testing Engineer to join our security team. The ideal candidate will be responsible for conducting comprehensive security assessments of our applications, identifying vulnerabilities, and working closely with development teams to ensure the secure delivery of software. This role requires a deep understanding of application security principles, various testing methodologies, and the ability to provide actionable remediation guidance.
Key Responsibilities :
- Lead and execute various types of application security testing, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), Interactive Application Security Testing (IAST), and manual penetration testing.
- Identify, analyze, and prioritize security vulnerabilities in web, mobile, and API applications using both automated tools and manual techniques.
- Conduct in-depth analysis of application architecture and design to identify potential security weaknesses and attack vectors.
- Develop and maintain security testing methodologies, processes, and best practices.
- Generate detailed security assessment reports, clearly articulating findings, risks, and recommended remediation steps for technical and non-technical audiences.
- Collaborate closely with development, QA, and DevOps teams to integrate security testing into the SDLC (Secure Software Development Lifecycle) and provide guidance on secure coding practices.
- Validate the effectiveness of implemented security controls and retest vulnerabilities to ensure proper remediation.
- Stay current with the latest application security threats, vulnerabilities, attack techniques, and industry trends.
- Participate in security code reviews and provide expert advice on secure design patterns.
- Contribute to the selection, implementation, and optimization of application security testing tools and platforms.
Requirements :
6 to 11 years of dedicated experience in application security testing and penetration testing.Strong hands-on experience with leading SAST tools (Checkmarx, Fortify, SonarQube), DAST tools (Burp Suite Pro, OWASP ZAP, Acunetix, Qualys WAS), and IAST solutions.In-depth knowledge of common web application vulnerabilities (OWASP Top 10, SANS Top 25) and their exploitation techniques.Proficiency in understanding and analyzing source code in at least one major programming language (Java, .NET, Python, Node.js).Solid understanding of secure coding principles and best practices.Experience with API security testing and understanding of REST / SOAP protocols.Familiarity with security frameworks and standards such as OWASP ASVS, NIST, ISO 27001.Experience with cloud security concepts, particularly in an Azure environment, is a plus.Ability to script or automate tasks using languages like Python, PowerShell, or Bash.Excellent analytical, problem-solving, and critical thinking skills.Strong written and verbal communication skills, with the ability to present complex technical information clearly and concisely.Relevant industry certifications (OSCP, OSWE, GWAPT, CEH, CSSLP) are highly desirable.Experience working in an Agile / DevSecOps environment.ref : hirist.tech)