Sr IT Security Engineer

2 weeks ago


Bengaluru, Karnataka, India Thermo Fisher Scientific Full time

Senior Software Security Engineer engages with product development teams across the organization and acts as a domain authority to provide mentorship related to secure software development practices.

Key responsibilities


You will be responsible for promoting and implementing secure software development lifecycle (SDLC) practices, reviewing software security architecture and code, developing, and maintaining security tools and automation, and mentoring and training other engineers on security topics.

You will also collaborate with product teams, security management, and other stakeholders to identify and drive process improvement initiatives and security metrics.

Work closely with development teams to identify and mitigate security risks in our software and systems.
Implement and maintain security tools and processes to ensure the security of our software development lifecycle.
Conduct security assessments and code reviews to identify vulnerabilities and ensure compliance with security standards and best practices.
Develop and maintain secure coding guidelines and provide training to development teams.
Collaborate with multi-functional teams to ensure the timely and successful delivery of secure software.
Promote and implement Secure SDLC practices based on compliance requirements.
Review software security practices and architecture as requested by product teams.
Mentor and train less experienced team members on technical topics.
Develop solutions to automate processes and workflows.
Develop and promote automated scanning tools and practices throughout the organization.
Identify and drive process improvement initiatives to increase our productivity and/or reduce costs.
Lead security tool evaluations and Proof of Concepts to make defensible recommendations on tool acquisition, integration and maintenance plans.
Develop metrics and reporting from aggregated sources to assist Software Security Management with remediation prioritization within the company.
Chip into the team's strategy and long-term roadmap.

How will you get here?

Education

Bachelor's or Master's degree in Engineering/Computer Science or equivalent work experience.

Experience


Seven-plus years of experience in software development with a focus on security, including:Experience writing and/or testing software applications; experience with automation.

Experience working with container technologies and cloud providers such as AWS.

Familiarity with one or more of the following languages:
C/C++, Java, .NET, JavaScript, Python, Bash, PowerShell and/or Ruby.

Familiarity with one or more development tools such as:
Eclipse, Visual Studio, Visual Studio Code, IntelliJ, Git, Jira, Jenkins, and/or Docker.
Strong attention to detail, with interpersonal and time management skills.

The ability to communicate effectively and professionally with a diverse group of people, including Vice Presidents, Directors, Managers, Developers, Domain Experts.

Knowledge, Skills, Abilities


In addition to the experience requirements, we are looking for candidates with the following:Self-motivated person with an agile attitudeA track record of performing application security assessments either via Bug Bounty programs or capture-the-flag events.

Experience with mobile application security a plus.
A history of involvement in general information security practice and/or the community.
Proficient written and verbal communication in the English language.

Thermo Fisher Scientific is an EEO/Affirmative Action Employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability or any other legally protected status.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment.

Please contact us to request accommodation.

  • Bengaluru, Karnataka, India netskope software pvt Full time

    Apply for Sr. Staff Engineer, Web Security, Career Progress Consultants in Bengaluru/ Bangalore for Year of Experience on


  • Bengaluru, Karnataka, India netskope software pvt Full time

    Apply for Sr. Staff Engineer, Web Security, Career Progress Consultants in Bengaluru/ Bangalore for Year of Experience on

  • Sr. Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India OpenText Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...


  • Bengaluru, Karnataka, India opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...


  • Bengaluru, Karnataka, India Trellix Full time

    Sr. Dir Product Management for Endpoint SecurityInstructional DesignerData Security apprenticeCustomer Success Manager - SpainAssociate SE - MajorsCustomer Success ManagerCustomer Success Manager for customers in the Nordics, Benelux and UKISoftware Development Engineer in TestEnterprise Account Manager (French/English)Sr. Manager, Enterprise TechnologyNew...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: Saviynt ImplementerWe are in search of a talented Saviynt Implementer to become part of our team at [Company Name]. If you love configuring, customizing, and deploying the Saviynt platform to address our clients' identity governance, access management, and cloud security needs, this position might be perfect for you.Responsibilities:Collaborate...


  • Bengaluru, Karnataka, India Trellix Full time

    Sr. Dir Product Management for Endpoint SecurityInstructional DesignerData Security apprenticeCustomer Success Manager - SpainAssociate SE - MajorsCustomer Success ManagerCustomer Success Manager for customers in the Nordics, Benelux and UKISoftware Development Engineer in TestEnterprise Account Manager (French/English)Sr. Manager, Enterprise TechnologyNew...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job Title: Senior Software Engineer (I7) - Java / Springboot Job Description: We are seeking a highly skilled and experienced Software Engineer to join our Endpoint Solution team. As a Senior Software Engineer, the person will play a crucial role in shaping the technical direction of the endpoint solution and how it is integrated to achieve the goals...

  • Sr. Software Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    Senior Customer Success ManagerCustomer Success ManagerCustomer Success Manager, Public SectorSoftware Development EngineerSr. Software EngineerRevenue AccountantSolutions EngineerNew Business Enterprise Inside Sales RepCustomer Success ManagerCustomer Success Manager - Poland (German Speaking)Channels Program ManagerCustomer Success Engineer...


  • Bengaluru, Karnataka, India RSA Security Full time

    The RSA NetWitness Platform provides pervasive visibility across a modern IT infrastructure, enabling better and faster detection of security incidents, with full automation and orchestration capabilities to investigate and respond efficiently. RSA NetWitness Platform takes security "beyond SIEM," extending the traditional log-centric, compliance-focused...

  • Sr. Cloud Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Analog Devices Full time

    The Sr. Cloud Engineer will be part of ADI's Global IT Infrastructure COE team and bring demonstrated experience with architecture, design and engineering of technology modernization, cloud adoption and DevOps solutions using AWS or Azure or, Google cloud services. She/he will deploy tools and methodologies required for secure implementation of solutions...


  • Bengaluru, Karnataka, India IT Full time

    Job description: Expertise in leading and managing security operations, specifically utilizing CrowdStrike technologies. Proficient in implementing and managing CrowdStrike Falcon platform for endpoint protection. Indepth knowledge of threat intelligence, incident response, and vulnerability management. Strong understanding of security best practices,...

  • Sr Security Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Everbridge Full time

    We are seeking a dedicated and experienced Security Engineer to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily operations...

  • Sr Security Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Everbridge Full time

    We are seeking a dedicated and experienced Security Engineer to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily operations...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: Cyber Security AnalystCompany: XYZ Cyber Solutions Experience Required: 8+ years. Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understanding of common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and...


  • Bengaluru, Karnataka, India Thermo Fisher Scientific Full time

    Senior Software Security Engineer engages with product development teams across the organization and acts as a domain authority to provide mentorship related to secure software development practices. Key responsibilities You will be responsible for promoting and implementing secure software development lifecycle (SDLC) practices, reviewing software...


  • Bengaluru, Karnataka, India Mindsprint Full time

    Position:Sr Engineer /Lead Engineer - Cyber SecurityLocation:Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...