Application Security Engineer

3 weeks ago


Hyderabad, India Micron Full time
Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR44563 Application Security EngineerApplication Security Engineer

Job Description

For more than 45 years, Micron’s teams of innovators and scientists have redefined innovation—designing and building some of the world’s most sophisticated memory and semiconductor technologies. Securing software development plays a meaningful role within Global Security in protecting our intellectual property.Micron’s IT team is a distributed team who are passionate about enabling company success by delivering high business value solutions. Within IT, we build security capabilities as well as educates and guides global teams to secure development in all types of workloads and environments both on premise and in our public and private clouds in a scalable way for our worldwide enterprise.

Key Responsibilities

Technical Leadership

We serve as a mentors and authorities in the application security domain by leading efforts to further define and improve our application security strategy and secure SDLC processes. We provide industry standard methodology for secure coding practices, threat modeling, and other aspects of application and platform security. Mentoring and guiding security champions embedded throughout the development teams is a core focus for the team, and we take that trust very seriously. We also act as a voice for the development community into Global Security to help ensure that the potential impact of changes is well understood.

Engineering Solutions

We are engineers and as such we build things. Some examples of this are bringing automation of security tools in CICD pipelines, building reference solutions that apply security tools correctly, and developing proof-of-concept exploit code to gauge our exposure of confirmed vulnerabilities. We provide measured and prescriptive guidance by prioritizing security issues relative to identified vulnerabilities, risk, and business objectives.

Continued Education

Application security is an ever-evolving field, so we need to maintain the team both technically and intellectually. We accomplish this through maintaining awareness of emerging domain appropriate application vulnerabilities, maintaining proficiency in emerging development practices and platforms, and maintaining expertise, certifications, and credentials through training, conferences, and professional organization membership.

Skills and Proficiencies

:

Strong interpersonal skills and experience collaborating with developers and leadership to promote secure SDLCProven foundations in software engineering in multiple languages and frameworksExperience with SAST, DAST, SCA, and related application security toolsComfortable switching contexts between red, blue, and development perspectivesStrong sense of personal accountability and dedication to team successDeep understanding of OWASP Top 10 and CWE 25; with experience in implementing and integrating remediation strategiesHigh-Level Knowledge of security concepts in the various security domains including, but not limited to, authentication, authorization, testing, and cryptographyStrong problem solving and analytical skills with a proven record of resolving system-level issues

Differentiators

Cloud and containerized development and deploymentApplication architecture and software design principles with the ability to perform application security design reviewsExperience with open-source software and licensing concernsExcellent ability to coordinate multiple efforts and see solutions to their conclusionAbility to be self-directed and a fast learner with flexibility to support new technologies and legacy applicationsAbility to react to fast paced and dynamic environments

Education and Experience:

Bachelor’s Degree or equivalent experience in Computer Science or related course of studyMust have 2+ years of experience in application security or related field

  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44563 Application Security Engineer Application...


  • hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44563 Application Security Engineer ...


  • Hyderabad, India Baker Hughes Full time

    Would you like to innovate with the latest energy technology?Do you enjoy being part of a successful team?Join our Digital Technology teamWe operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products and service.Partner with the...


  • hyderabad, India Baker Hughes Full time

    Would you like to innovate with the latest energy technology? Do you enjoy being part of a successful team? Join our Digital Technology team We operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products and...


  • Hyderabad, India Baker Hughes Full time

    Would you like to innovate with the latest energy technology? Do you enjoy being part of a successful team? Join our Digital Technology team We operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products and service....


  • hyderabad, India ADP Full time

    ADP is hiring a Manager - Application Security Testing. This position will be responsible for managing a highly technical offshore application security team to deliver application security analysis services (DAST and Automation) for global ADP and its partners.Unlock Your Career Potential: Project Management at ADP. It's the machine that propels us forward...


  • Hyderabad, India ADP Full time

    ADP is hiring a Manager - Application Security Testing.This position will be responsible for managing a highly technical offshore application security team to deliver application security analysis services (DAST and Automation) for global ADP and its partners.Unlock Your Career Potential: Project Management at ADP.It's the machine that propels us forward...


  • hyderabad, India Anicalls (Pty) Ltd Full time

    • Strong in application security, including the ability to perform an independent security review of solution architectures and design appropriate security controls ( Application Vulnerability Assessment, Code Review and Architecture Review, authentication, authorization, access control, data protection, and accountability)• Experience as an Azure...


  • Hyderabad, India ADP Full time

    ADP is hiring a Manager - Application Security Testing. This position will be responsible for managing a highly technical offshore application security team to deliver application security analysis services (DAST and Automation) for global ADP and its partners. Unlock Your Career Potential: Project Management at ADP. It's the machine that propels us forward...


  • Hyderabad, India ADP Full time

    ADP is hiring a Manager - Application Security Testing. This position will be responsible for managing a highly technical offshore application security team to deliver application security analysis services (DAST and Automation) for global ADP and its partners. Unlock Your Career Potential: Project Management at ADP. It's the machine that propels us forward...


  • Hyderabad, India ADP Full time

    ADP is hiring a Manager - Application Security Testing. This position will be responsible for managing a highly technical offshore application security team to deliver application security analysis services (DAST and Automation) for global ADP and its partners. Unlock Your Career Potential: Project Management at ADP. It's the machine that propels us...

  • Security Engineer

    2 weeks ago


    hyderabad, India Apple Full time

    Summary:Do you love working on highly scalable and secure distributed applications? Do you want your technical abilities to be challenged every day and for your work to make a difference in the lives of millions of people?If so, the Product Engineering Systems team is looking for dedicated hands-on Security Engineering who are not afraid to share knowledge,...


  • Hyderabad, India HappyFox Full time

    We’re looking for an experienced Security Engineer with at-least 5+ years of experience to join our Product Engineering teams to help keep our products secure.Responsibilities:Perform manual and automated application penetration tests and provide suggestions to harden our productsParticipate regularly in development and release process to identify and...


  • Hyderabad, India TEKsystems Full time

    Job Summary SAST-Source code scanning DAST - scanning Application is running Application security. About the role: This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the overall process...


  • hyderabad, India TEKsystems Full time

    Job Summary SAST-Source code scanning DAST - scanning Application is running Application security. About the role: This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the...

  • Full Stack Engineer

    4 weeks ago


    Hyderabad, India Targhee Security Full time

    Company DescriptionTarghee Security, Inc is a security-driven artificial intelligence headquartered in San Francisco, CA, USA. We specialize in streamlining the security assessment process for businesses, helping them save time and money.Role DescriptionThis is a full-time hybrid role for a Full Stack Engineer. The Full Stack Engineer will be responsible for...


  • Hyderabad, India TEKsystems Full time

    Job SummarySAST-Source code scanningDAST - scanning Application is runningApplication security.About the role:This is a role with one of our banking project, where the selected resource will be a part of Cybersecurity division, involved in building Cybersecurity strategy, building the team from the scratch to improve the overall process of scanning.Roles and...


  • Hyderabad, India Targhee Security Full time

    Company DescriptionTarghee Security, Inc is an innovative artificial intelligence company based in San Francisco, CA, USA. We specialize in streamlining the security assessment process for businesses through our advanced AI technology. Our AI solutions can save companies significant time and money, providing them with enhanced security measures.Role...

  • Full Stack Engineer

    1 month ago


    Hyderabad, India Targhee Security Full time

    Company Description Targhee Security, Inc is a security-driven artificial intelligence headquartered in San Francisco, CA, USA. We specialize in streamlining the security assessment process for businesses, helping them save time and money. Role Description This is a full-time hybrid role for a Full Stack Engineer. The Full Stack Engineer will be...

  • Full Stack Engineer

    1 month ago


    Hyderabad, India Targhee Security Full time

    Company DescriptionTarghee Security, Inc is a security-driven artificial intelligence headquartered in San Francisco, CA, USA. We specialize in streamlining the security assessment process for businesses, helping them save time and money. Role DescriptionThis is a full-time hybrid role for a Full Stack Engineer. The Full Stack Engineer will be responsible...