Applied Successfully!
Thank you for applying on this job post, We will get back to you shortly, Meanwhile start browsing our other jobs
Job id : 42146

Senior Application Security Specialist

Senior Application Security Specialist

  Bangalore
   Precisely        Bangalore
  2 years ago   

JOB ID:42146

Job details

Job Type

  Full Time

Functional Area

Security

Industry

IT-Software/Software Services

Education

Not Specified

Experience Required

  4 - 6 Yrs

Key Skills Required

  security, cloud computing, ci/cd

Other Skills Required

 

Job Description

Precisely is the global leader in Big Iron to Big Data software. After several years of company growth and global expansion, we now do business in over 100 countries, with over 7,000 customers – including 84 of the Fortune 100. Our mission is to organize data everywhere, to keep the world working, helping customers solve for the present and prepare for the future. Our products optimize, assure, integrate, and advance data, so data-driven organizations can get more value from their business information. We know the Next Wave of new technologies is right around the corner, so we work hard to continuously help customers leveragecutting-edge technologieslike streaming frameworks, hybrid cloud, machine learning, AI and blockchain. We are looking for talented individuals with the experience and motivation to join our innovative team.PURPOSE OF THE POSITIONYou will help perform product threat analysis on, research and test new security tools and technology, while also assisting our engineer...  See More
Precisely is the global leader in Big Iron to Big Data software. After several years of company growth and global expansion, we now do business in over 100 countries, with over 7,000 customers – including 84 of the Fortune 100. Our mission is to organize data everywhere, to keep the world working, helping customers solve for the present and prepare for the future. Our products optimize, assure, integrate, and advance data, so data-driven organizations can get more value from their business information. We know the Next Wave of new technologies is right around the corner, so we work hard to continuously help customers leveragecutting-edge technologieslike streaming frameworks, hybrid cloud, machine learning, AI and blockchain. We are looking for talented individuals with the experience and motivation to join our innovative team.PURPOSE OF THE POSITIONYou will help perform product threat analysis on, research and test new security tools and technology, while also assisting our engineering teams to remediate and secure their products.You will also promote and assist teams to include security testing into their CI/CD pipelines to both standardize and automate SAST, DAST and OSA scanning.ESSENTIAL DUTIES AND RESPONSIBILITIES - Other duties may be assigned§ Ethically hack applications to find security vulnerabilities (60%).§ Guide integration of SAST, DAST and OSA scanning into products CI/CD pipelines, and assist in reviewing security vulnerabilities found by the tools (10%).§ Collaborate with application engineering teams during threat modelling, as well as selecting / implementing key security remediations or enhancements (10%).§ Review latest security technologies for testing and securing applications (5%).§ Monitor security trends and assist in global alerting and resolution around major CVE’s that may impact products (5%)§ Promote secure software development techniques and training for engineering teams (5%).§ Supply expert knowledge in the fields of security, data privacy, common attack vectors and compliance with related regulations & standards (5%).ESSENTIAL EDUCATION, SKILLS AND KNOWLEDGE REQUIREMENTS: To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.Knowledge, Skills, and Abilities (Competencies, Education, Training, Work Experience, Specialized)§ B.Tech/B.E., PG – M.S. / M.Tech or BCA/MCA§ 4-6 years of Security Experience Required.§ CISSP, CSSLP certifications can help.SCOPE OF RESPONSIBILITIESThis Position Manages Others:This Position does NOT Manage Others:§ Offensive security experience is a MUST; Bug Bounty Hunting experience is preferred.§ Ethical Hacker- should be able to use Automated DAST tools against Web Application, Web Services and Mobile Applications.§ Should have worked with common Application Security Test tools such as Checkmarx or AppScan Source, BurpSuite or AppScan Standard, Open Source Analysis tools, etc.§ Demonstrated experience in PKI standardsand policies, asymmetric and symmetric encryption, key management and secrets management platforms.§ Experience performing Open Source Intelligence gathering.§ Demonstrated ability to work in a fast-paced multi-tasking Agile environment.§ Demonstrated technical leadership and teamwork skills encompassing internal and external resources.§ Demonstrated ability to technically coach team members on security practices and collaborate with engineering teams.§ Demonstrated excellence in English communication skills with multiple stakeholders: clients, management, employees, and vendors.§ Experience with AWS security features is added advantage.§ Experience with Docker security reviews is added advantage.§ Experience with Automation using Jenkins / TeamCity / GitLab or other build pipelines for integration of security tests in CI/ CD desirable.§ Network security experience desirable.§ Experience in architecture, design and securing enterprise high scale, distributed applications is preferred.§ Experience with Cloud based WAF & DDOS Solutions.§ Take action to learn, teach and support the company’s core values, employment policies, business practices, and programs§ Build relationships with other departments by understanding position responsibilities and priorities, demonstrate a positive team approach in day-to-day activities. See Less
Additional Information
Flexibility Provided
About Company

Precisely is the global leader in data integrity, providing accuracy and consistency in data for 12,000 customers in more than 100 countries, including 96 of the Fortune 100. Precisely’s data integration, data quality, data governance, location intelligence, and data enrichment products power better business decisions to create better outcomes. Learn more at www.precisely.com.