Senior Application Security Tester

2 weeks ago


Israel Commvault Full time ₪60,000 - ₪240,000 per year

We are seeking a highly skilled and experienced Senior Application Security Tester to join our security team. In this role, you will be responsible for conducting comprehensive security testing on both on-premise and cloud-based applications. You will evaluate the security posture of web, mobile, and API-based applications using automated tools and manual techniques, ensuring they are protected against the latest threats and vulnerabilities.

Key Responsibilities:

  • Perform detailed application security testing (DAST, SAST, IAST) on internal and customer-facing applications.
  • Lead threat modeling and security assessments across the SDLC for both on-premise and cloud-hosted environments.
  • Utilize automated security testing tools (e.g., Burp Suite, OWASP ZAP, Fortify, Veracode, Checkmarx, Snyk, etc.) to identify security vulnerabilities.
  • Manually validate and prioritize security issues identified by automated scans.
  • Collaborate with DevOps, Engineering, and Cloud teams
  • Provide remediation guidance to development teams and validate fixes.
  • Conduct code reviews and perform secure code analysis, as necessary.
  • Stay current on emerging threats, vulnerabilities, and industry trends in application security.
  • Document findings clearly and concisely for both technical and non-technical audiences.
  • Mentor junior security testers and contribute to overall security program improvements.

Required Qualifications:

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or related field.
  • 5 years of experience in application security testing or offensive security.
  • Deep understanding of OWASP Top 10, CWE/SANS Top 25, and other security best practices.
  • Hands-on experience with testing applications hosted in AWS, Azure, or GCP environments.
  • Familiarity with RESTful APIs, microservices architecture, and container security (Docker, Kubernetes).
  • Experience in testing GenAI solutions.
  • Strong command of scripting languages (e.g., Python, Bash, PowerShell) for custom testing and automation.
  • Experience with security testing tools such as:
    • Static analysis tools: Fortify, Checkmarx, Veracode
    • Dynamic analysis tools: Burp Suite Pro, OWASP ZAP, AppSpider
    • Software composition analysis (SCA): Snyk, Black Duck, WhiteSource
  • Solid understanding of secure SDLC and DevSecOps principles.

Preferred Qualifications:

  • Relevant security certifications (e.g., OSCP, GWAPT, GPEN, CISSP, CSSLP).
  • Experience with Infrastructure-as-Code (IaC) scanning (e.g., Terraform, CloudFormation).
  • Working knowledge of compliance frameworks (e.g., PCI-DSS, HIPAA, NIST, ISO


  • HaArba'a Street Tel Aviv-Yafo, Tel Aviv District, Israel Backslash Security Full time ₪80,000 - ₪120,000 per year

    Who We AreAt Backslash, we're building the future of application security for the "vibe coding" era—the most significant shift in software development in decades. While AI coding environments like Cursor and Windsurf are powerful, they also introduce new, unknown risks into the software supply chain. We empower developers and security teams to ride this...


  • HaArba'a Street Tel Aviv-Yafo, Tel Aviv District, Israel Backslash Security Full time ₪120,000 - ₪240,000 per year

    Who We AreAt Backslash, we're building the future of application security for the "vibe coding" era—the most significant shift in software development in decades. While AI coding environments like Cursor and Windsurf are powerful, they also introduce new, unknown risks into the software supply chain. We empower developers and security teams to ride this...


  • Israel Varonis Home Full time ₪120,000 - ₪180,000 per year

    Description Summary   Data has never been more valuable and vulnerable. As cybercriminals become more sophisticated and regulations more strict, organizations struggle to answer one key question: "Is my data safe?"   At Varonis, we see the world of cybersecurity differently. Instead of chasing threats, we believe the most practical approach is protecting...


  • Braga, Israel Checkmarx Full time ₪80,000 - ₪150,000 per year

    Who are we?Checkmarx is the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. Our consolidated platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. At Checkmarx,...


  • Israel Sharpies Full time ₪60,000 - ₪120,000 per year

    Security ResearcherTel- AvivAbout The PositionWe are looking for a Security Researcher to join our Researcher's team.What will you do?Identifying suspicious and malicious actions against mobile applications initiated by malware and hacking toolsResearch and develop techniques to improve mobile application security posture from vectors of reverse engineering,...


  • Israel Amdocs Full time ₪120,000 - ₪240,000 per year

    Job ID: Required Travel :Up to 25% Managerial - Yes Location: :Israel- RAANANA (Amdocs Site)  Who are we? Amdocs helps those who build the future to make it amazing. With our market-leading portfolio of software products and services, we unlock our customers' innovative potential, empowering them to provide next-generation communication and media...


  • Braga, Israel Checkmarx Full time ₪120,000 - ₪180,000 per year

    Who are we?Checkmarx is the enterprise application security leader and the host of Checkmarx One — the industry -leading cloud-native AppSec platform that helps enterprises build #DevSecTrust.Powered by the intelligence from our industry-leading AppSec security research team, and our AI-driven technology and services, our platform is designed to enable...


  • Israel Sapiens Full time ₪60,000 - ₪120,000 per year

    Location: Petach Tikva (Work in Client's site. Hybrid, one day work from home)Job Description:Provide end-to-end guidance for technology projects on application security aspects, from initiation to production, while defining security policies.Draft security guidelines for development teams to ensure secure coding practices, address vulnerabilities and...


  • Tel Aviv/ Netanya, Israel JFrog Full time ₪120,000 - ₪180,000 per year

    At JFrog, we're ​​running the software that runs the world – and we want you along for the ride. JFrog is a special place with a unique combination of brilliance, spirit, and great people. Here, if you're willing to do more, your career can take off. And since software plays a central role in everyone's lives, you'll be part of a critical...


  • Pune, MH, Israel Checkmarx Full time ₪1,200,000 - ₪2,400,000 per year

    Who are we?Checkmarx is the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. Our consolidated platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. At Checkmarx,...