Current jobs related to Principal Security Analyst - Bengaluru - Oracle
-
Principal Security Engineer
2 weeks ago
Bengaluru, Karnataka, India RSA Security Full timeJob Title: Principal Security EngineerRSA Security is looking for a highly skilled Principal Security Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for designing, developing, and maintaining our flagship product, NetWitness, in the SIEM domain.ResponsibilitiesDesign, develop, and maintain features for a...
-
Principal Fusion Analyst, Security Fusion Operations
5 months ago
Bengaluru, India The Nielsen Company Full timeOur team places a focus on developing excellence and agility as we minimize risk and move the business forward. Whether we’re solving a problem or averting a crisis, we're creating the best environment possible to advance Nielsen’s reputation, preserve opportunities and help business to thrive.The Principal Fusion Analyst is part of the global security...
-
Principal - Cyber Security - Network Security
5 months ago
Bengaluru, Karnataka, India Fidelity Investments Full time**Job Title : Principal - Cyber Security - Network Security** **The Purpose and Value you Deliver to this Role** **Principal Perimeter Security Engineer **(Principal, Edge Security Ops) **How your Work Impacts the Organization** **The Team** The Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise...
-
Principal Software Architect
4 weeks ago
Bengaluru, Karnataka, India RSA Security Full timeJob Title: Principal Software EngineerWe are seeking a highly skilled and experienced Principal Software Engineer to join our Platform Engineering team. As a Principal Software Engineer, you will play a critical role in shaping the technical direction of our platform infrastructure, ensuring its scalability, reliability, and performance.Key...
-
Principal Data Analyst
1 week ago
Bengaluru, Karnataka, India Indegene Full timeJob Title: Principal Data AnalystIndegene seeks an experienced Principal Data Analyst to join our team.Job Summary:As a Principal Data Analyst, you will be responsible for leading data analysis projects, mentoring junior team members, and collaborating with cross-functional teams to drive business decisions.Key Responsibilities:Lead complex data analysis...
-
Principal Software Engineer
2 weeks ago
Bengaluru, Karnataka, India RSA Security Full timeJob Title: Principal Software EngineerJob Summary:We are seeking a highly skilled and experienced Principal Software Engineer to join our Platform Engineering team. As a Principal Software Engineer, you will play a critical role in shaping the technical direction of our platform infrastructure, ensuring its scalability, reliability, and performance.Key...
-
Principal Software Engineer
3 weeks ago
Bengaluru, Karnataka, India RSA Security Full timeJob SummaryWe are seeking a highly skilled Principal Software Engineer to join our Platform Engineering team at RSA Security. As a Principal Software Engineer, you will play a critical role in shaping the technical direction of our platform infrastructure, ensuring its scalability, reliability, and performance.Key ResponsibilitiesTechnical Leadership:...
-
Principal Software Architect
6 days ago
Bengaluru, Karnataka, India RSA Security Full timeJob SummaryWe are seeking a highly skilled Principal Software Architect to lead the technical direction of our platform infrastructure. As a key member of the Platform Engineering team, you will ensure the scalability, reliability, and performance of our platform.Key ResponsibilitiesTechnical Leadership: Provide technical leadership within the Platform...
-
Principal Software Engineer
2 weeks ago
Bengaluru, Karnataka, India RSA Security Full timeTechnical LeadershipAs a Principal Software Engineer, you will play a critical role in shaping the technical direction of our platform infrastructure, ensuring its scalability, reliability, and performance.Key Responsibilities:Provide technical leadership within the Platform Engineering team and influence the technical direction of the platform.Design and...
-
Netwitness Principal Core Software Engineer
4 weeks ago
Bengaluru, Karnataka, India RSA Security Full timeAbout RSA SecurityRSA Security is a leading provider of mission-driven security solutions that empower organizations to manage digital risk and protect their assets. Our solutions are designed to detect and respond to advanced threats, manage user access control, and reduce business risk, fraud, and cybercrime.Job Title: Netwitness Principal Core EngineerWe...
-
Principal Pricing Analyst
4 weeks ago
Bengaluru, Karnataka, India NTT Full timeJob Title: Principal Pricing AnalystNTT is seeking a highly skilled Principal Pricing Analyst to join our team. As a key member of our pricing team, you will be responsible for analyzing deals to identify opportunities for growth and cost optimization.Key Responsibilities:Develop and implement pricing strategies to drive revenue growth and cost...
-
Netwitness Software Principal Engineer
3 months ago
Bengaluru, India RSA Security Full timeJob Description : We are seeking a highly skilled and experienced Principal Software Engineer to join our Platform Engineering team. As a Principal Software Engineer, will play a critical role in shaping the technical direction of our platform infrastructure, ensuring its scalability, reliability, and performance. You will collaborate with...
-
RSA Security Operations Channel Analyst
6 days ago
Bengaluru, Karnataka, India RSA Security Full timeJob DescriptionRSA Security is seeking a detail-oriented and analytical Channel Operations Analyst to support our APJ Channel Sales organization across a wide range of operational functions.Key Responsibilities:Analyze channel performance metrics and identify trends, opportunities, and areas for improvement.Develop reports and dashboards to track key...
-
Principal Security Architect
5 months ago
Bengaluru, Karnataka, India LSEG (London Stock Exchange Group) Full timePrincipal Security Architects serve as the key point of contact between the Security Architecture team, and CIO technology teams. Each business unit has a Principal Security Architect aligned to that CIO. The Principal Security Architect works with the aligned business unit, ensuring the security posture of new systems and significant change to existing...
-
Principal Business Analyst
4 weeks ago
Bengaluru, Karnataka, India Manhattan Associates Full timeAbout Manhattan AssociatesWe're a leading provider of supply chain commerce technology, empowering businesses to drive growth and innovation. Our solutions connect front-end revenue and relationships with back-end execution and efficiency, optimized on a common technology platform.Job SummaryWe're seeking a skilled Principal Business Analyst to join our R&D...
-
Principal Business System Analyst
4 weeks ago
Bengaluru, Karnataka, India Cloud Software Group Full timeJob Title: Principal Business System AnalystCloud Software Group is seeking a highly skilled Principal Business System Analyst to join our team. As a Principal Business System Analyst, you will be responsible for implementing, configuring, and customizing Oracle Fusion Financials applications to meet the requirements of our clients.Key...
-
Principal Pricing Analyst
3 weeks ago
Bengaluru, Karnataka, India NTT Full timeDrive Growth and Profitability as a Principal Pricing AnalystNTT DATA is seeking a seasoned Principal Pricing Analyst to join our team. As a key member of our pricing team, you will be responsible for managing growth across deals and analyzing pricing structures to ensure maximum profitability.Key Responsibilities:Develop and maintain a thorough...
-
Netwitness - Principal Software Architect
6 days ago
Bengaluru, Karnataka, India RSA Security Full timeJob Title: Netwitness - Principal Core EngineerAbout RSA Security: RSA Security offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk. Our solutions are designed to detect and respond to advanced attacks, manage user access control, and reduce business risk, fraud, and cybercrime. We protect...
-
Principal Application Security Engineer
3 weeks ago
Bengaluru, Karnataka, India Autodesk Full timeJob Title: Principal Application Security EngineerAt Autodesk, we're seeking a highly skilled Principal Application Security Engineer to drive strategic direction, develop standards, and lead "shift-left" security efforts to build security into the software development lifecycle (SDLC).Key Responsibilities:Define application security strategies, standards,...
-
Principal Engineer
2 months ago
Bengaluru, India Baxter international Full timePosting Title : Principal Engineer, Software - Product Security, PSS/GSSYour Role at Baxter :The role of Principal Engineer, Software - Product Security works in close collaboration with the project & cybersecurity lead on assigned tasks and provides inputs to the design and testing of the new product/project. The engineer also provides guidance to software...
Principal Security Analyst
3 months ago
Work Location : Bangalore/Hyderabad/Noida
We are an inclusive and diverse team of high caliber application security analysts, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security analysts who have genuine excitement for and interest in security to work collaboratively with our product development teams. Creativity is highly valued; being able to find novel security bugs and stitch them together to create something greater than the sum of their parts is essential in this role.
As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from source code review of backend services, to static and dynamic analysis of a mobile application, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.
Responsibilities include:
- Scope and execute security assessments across a broad range of on-premise software, mobile applications, cloud services and infrastructure
- Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis
- Collaborate with engineering teams to help them triage and fix security issues
- Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
- Mentor junior members of the team in software security as a role model
Nice to Have
- Experience working in a large cloud or Internet software company
- Proficiency with one or more programming languages
- Ability to perform manual source code reviews or assisted review with code analysis tools
- Experience navigating and working with extremely large codebases is also highly desirable
- Experience using common security assessment tools and techniques in one or more the following categories:
- Proficiency in performing mobile application assessment (iOS / Android)
- Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
- Proficiency in Fuzzing (e.g. Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
- Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.
- Knowledge of common vulnerabilities in different types of software and programming languages, including:
- How to test for/exploit them
- Real world mitigations that can be applied
- Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)
- Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited