Applied Software is a leading fintech product company in the investment and wealth management space. Our flagship suite, WealthSpectrum, powers 250+ investment managers worldwide, overseeing assets of over US$300 billion. Trusted by top financial institutions, we deliver scalable, innovative solutions that drive efficiency and performance.
We’re seeking an AppSec and Cloud Security Analyst who will focus on identifying vulnerabilities, supporting internal SOC 2 compliance, and assisting our clients in meeting the Cybersecurity and Cyber Resilience Framework (CSCRF) requirements.
Role Overview :
You will conduct security testing across applications, APIs, and cloud infrastructure to identify vulnerabilities, document findings, and guide development and DevOps teams in implementing fixes.
In addition to technical testing, you will play a key role in maintaining WealthSpectrum’s SOC 2 Type 2 controls and helping our clients meet CSCRF obligations through timely assessments, evidence sharing, and remediation tracking.
Key Responsibilities :
Application & API Security
- Conduct Vulnerability Assessment & Penetration Testing (VAPT) for web, mobile, and API components.
- Identify security weaknesses such as authentication flaws, injection risks, and data exposure issues.
- Validate past vulnerabilities, retest fixes, and track closure with development teams.
- Document findings with clear remediation guidance.
Cloud Infrastructure Security
Perform periodic security checks on cloud environments (OCI / Azure / AWS).Identify and report misconfigurations, over-permissioned IAM roles, open ports, and insecure storage / network setups.Provide actionable recommendations for environment hardening.SOC 2 & CSCRF Support
Support WealthSpectrum’s SOC 2 Type II compliance through evidence preparation, control testing, and vulnerability tracking.Assist our client firms in fulfilling Cybersecurity & Cyber Resilience Framework (CSCRF) requirements by providing technical assessments, documentation, and closure validation.Collaborate with client IT and audit teams during VAPT reviews or third-party assessments.Threat & Vulnerability Management
Maintain a centralized repository of vulnerabilities, remediation progress, and closure evidence.Identify recurring patterns and recommend preventive measures to strengthen security posture.Required Skills & Experience
Hands-on experience in application and cloud security testing.Hands-on experience with tools like Burp Suite, OWASP ZAP, Postman, Nessus, Nikto, or equivalent.Strong understanding of OWASP Top 10 vulnerabilities.Familiarity with cloud security practices on cloud platforms like AWS, Azure and OCI.Experience in preparing detailed security reports and coordinating remediation activities.Excellent communication and documentation skills, especially for audit and compliance evidence.