Application Security Engineer

7 days ago


Hyderabad, Telangana, India Micron Full time

Our vision is to transform how the world uses information to enrich life for all.

Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.

JR44563 Application Security Engineer

Application Security Engineer

Job Description

For more than 45 years, Micron's teams of innovators and scientists have redefined innovation—designing and building some of the world's most sophisticated memory and semiconductor technologies. Securing software development plays a meaningful role within Global Security in protecting our intellectual property.

Micron's IT team is a distributed team who are passionate about enabling company success by delivering high business value solutions. Within IT, we build security capabilities as well as educates and guides global teams to secure development in all types of workloads and environments both on premise and in our public and private clouds in a scalable way for our worldwide enterprise.

Key Responsibilities

Technical Leadership

We serve as a mentors and authorities in the application security domain by leading efforts to further define and improve our application security strategy and secure SDLC processes. We provide industry standard methodology for secure coding practices, threat modeling, and other aspects of application and platform security. Mentoring and guiding security champions embedded throughout the development teams is a core focus for the team, and we take that trust very seriously. We also act as a voice for the development community into Global Security to help ensure that the potential impact of changes is well understood.

Engineering Solutions

We are engineers and as such we build things. Some examples of this are bringing automation of security tools in CICD pipelines, building reference solutions that apply security tools correctly, and developing proof-of-concept exploit code to gauge our exposure of confirmed vulnerabilities. We provide measured and prescriptive guidance by prioritizing security issues relative to identified vulnerabilities, risk, and business objectives.

Continued Education

Application security is an ever-evolving field, so we need to maintain the team both technically and intellectually. We accomplish this through maintaining awareness of emerging domain appropriate application vulnerabilities, maintaining proficiency in emerging development practices and platforms, and maintaining expertise, certifications, and credentials through training, conferences, and professional organization membership.

Skills and Proficiencies :

Strong interpersonal skills and experience collaborating with developers and leadership to promote secure SDLC Proven foundations in software engineering in multiple languages and frameworks Experience with SAST, DAST, SCA, and related application security tools Comfortable switching contexts between red, blue, and development perspectives Strong sense of personal accountability and dedication to team success Deep understanding of OWASP Top 10 and CWE 25; with experience in implementing and integrating remediation strategies High-Level Knowledge of security concepts in the various security domains including, but not limited to, authentication, authorization, testing, and cryptography Strong problem solving and analytical skills with a proven record of resolving system-level issues

Differentiators

Cloud and containerized development and deployment Application architecture and software design principles with the ability to perform application security design reviews Experience with open-source software and licensing concerns Excellent ability to coordinate multiple efforts and see solutions to their conclusion Ability to be self-directed and a fast learner with flexibility to support new technologies and legacy applications Ability to react to fast paced and dynamic environments

Education and Experience:

Bachelor's Degree or equivalent experience in Computer Science or related course of study Must have 2+ years of experience in application security or related field

  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR56230 Application Security Engineer (Evergreen)Application...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR56230 Application Security Engineer (Evergreen) ...


  • Hyderabad, Telangana, India Vertafore Full time

    Application Security Engineer Job at CyberSec SolutionsAre you passionate about securing software applications? Join our team at CyberSec Solutions as a mid-level Application Security Engineer! In this role, you will be responsible for evaluating all aspects of the software system design lifecycle. We are looking for someone who is fluent in high-level...


  • Hyderabad, Telangana, India Luxoft Full time

    Project descriptionWe're seeking a strong and creative Software Engineer eager to solve challenging problems of scale and work on cutting edge technologies. In this project, you will have the opportunity to write code that will impact thousands of users every month. You'll implement your critical thinking and technical skills to develop cutting edge...

  • HVAC Engineer

    4 weeks ago


    Hyderabad, Telangana, India Magnova Engineer Full time

    Job Requirements Job Title: HVAC EngineerCompany Name: Magnova EngineersLocation: HyderabadSalary: Lacs P.A.Qualification: FreshersJob Description:Kickstart your career as an HVAC Engineer with Magnova Engineers LLP in Vijayawada, Andhra Pradesh. We are seeking enthusiastic freshers to join our team and contribute to innovative projects in the field of...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience, Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining the meaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf you are a...

  • Security Engineer

    7 days ago


    Hyderabad, Telangana, India Apple Full time

    Summary:Do you love working on highly scalable and secure distributed applications? Do you want your technical abilities to be challenged every day and for your work to make a difference in the lives of millions of people?If so, the Product Engineering Systems team is looking for dedicated hands-on Security Engineering who are not afraid to share knowledge,...


  • Hyderabad, Telangana, India ADP Full time

    ADP is hiring a Manager - Application Security Testing. This position will be responsible for managing a highly technical offshore application security team to deliver application security analysis services (DAST and Automation) for global ADP and its partners.Unlock Your Career Potential: Project Management at ADP. It's the machine that propels us forward...


  • Hyderabad, Telangana, India NCR Full time

    About NCRNCR Corporation (NYSE:NCR) is a leader in transforming, connecting and running technology platforms for self-directed banking, stores and restaurants. NCR is headquartered in Atlanta, Ga., with 38,000 employees globally. NCR is a trademark of NCR Corporation in the United States and other countries.Application Security ArchitectPosition Location:...


  • Hyderabad, Telangana, India TEKsystems Full time

    Job Summary SAST-Source code scanning DAST - scanning Application is running Application security. About the role: This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the overall process...


  • Hyderabad, Telangana, India HappyFox Full time

    We're looking for an experienced Security Engineer with at-least 5+ years of experience to join our Product Engineering teams to help keep our products secure. Responsibilities: Perform manual and automated application penetration tests and provide suggestions to harden our products Participate regularly in development and release process to identify and...


  • Hyderabad, Telangana, India TEKsystems Full time

    Job SummarySAST-Source code scanningDAST - scanning Application is runningApplication securityAbout the role:This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the overall process of scanningRoles and...


  • Hyderabad, Telangana, India Inovalon Full time

    Inovalon was founded in 1998 on the belief that technology, and data specifically, would empower the transformation of the entire healthcare ecosystem for the better, improving both outcomes and economics. At Inovalon, we believe that when our customers are successful in their missions, healthcare improves. Therefore, we focus on empowering them with...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All,Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, LocationInterested Applicants please share resumes toClient:ConfidentialMandatory Skills:Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies, Software...


  • Hyderabad, Telangana, India Inovalon Full time

    Inovalon was founded in 1998 on the belief that technology, and data specifically, would empower the transformation of the entire healthcare ecosystem for the better, improving both outcomes and economics. At Inovalon, we believe that when our customers are successful in their missions, healthcare improves. Therefore, we focus on empowering them with...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All,Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, LocationInterested Applicants please share resumes to Client: Confidential Mandatory Skills: Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies,...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All, Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, Location Interested Applicants please share resumes to Client: Confidential Mandatory Skills: Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies,...

  • Application Engineer

    1 month ago


    Hyderabad, Telangana, India Swiss Re Full time

    About Swiss ReThe Swiss Re Group is a leading provider of reinsurance, insurance, and risk transfer solutions, aiming to enhance resilience worldwide. From natural disasters to cyber threats, Swiss Re manages various risks and strives to create opportunities for clients. With headquarters in Zurich, Switzerland, the Group operates globally with around 80...

  • Application Engineer

    3 weeks ago


    Hyderabad, Telangana, India Swiss Re Full time

    About Swiss ReThe Swiss Re Group is a leading provider of reinsurance, insurance, and risk transfer solutions, aiming to enhance resilience worldwide. From natural disasters to cyber threats, Swiss Re manages various risks and strives to create opportunities for clients. With headquarters in Zurich, Switzerland, the Group operates globally with around 80...


  • Hyderabad, Telangana, India Head Digital Works Full time

    We are looking for an experienced and highly skilled Security Engineering Lead. The ideal candidate will play a critical role in overseeing Network and Product Security, Vulnerability Management, Secure SDLC, Application and offensive security, Mobile and API Security. Roles & Responsibilities: Product Security ● Lead and execute security assessments for...