Product Security Engineer II

4 weeks ago


india Precisely Full time

Precisely is the leader in data integrity. We empower businesses to make more confident decisions based on trusted data through a unique combination of software, data enrichment products and strategic services. What does this mean to you? For starters, it means joining a company focused on delivering outstanding innovation and support that helps customers increase revenue, lower costs and reduce risk. In fact, Precisely powers better decisions for more than 12,000 global organizations, including 99 of the Fortune 100. Precisely's 2500 employees are unified by four company core values that are central to who we are and how we operate: Openness, Determination, Individuality, and Collaboration. We are committed to career development for our employees and offer opportunities for growth, learning and building community. With a "work from anywhere" culture, we celebrate diversity in a distributed environment with a presence in 30 countries as well as 20 offices in over 5 continents. Learn more about why it's an exciting time to join Precisely

Intro and job overview:  

Join our global Product Security team as an Application Security Specialist, leading key internal security programs across our diverse portfolio of 100+ products.

We are looking for someone to help collaborate across our network of Security Champions within Engineering, as well as with our SRE, Pipeline, Cloud and Ops teams for our SaaS and Hosted solutions, as well as our On Premise products.

Your role will help teams deliver threat models, drive security best practices, and advise on the latest security threats, trends and remediations.

You will integrate with our internal pen testing and red teaming activities, where experience in such fields, including bug bounty programs will be useful.

This is a role with many opportunities for growth and specialization.

Responsibilities and Duties:  

Drive key internal security programs across our portfolio of products. Consult on security best practices across our Engineering, Cloud, SRE, DevOps and Product management groups to achieve end to end security for our products. Lead creation of product threat models and risk assessments. Aid with the automating of security testing to ensure common compliance with internal standards. Review and advise on security tooling usage and configuration across the product lifecycle. Conduct trend analysis on results from security tools such as SCA, SAST, DAST, CSPM and Container Runtime Security tools, to provide unified solutions and guidance. Research and review the latest security tools and techniques to deliver security and business value. Assist our penetration testing team with reconnaissance and guidance towards potential application weaknesses to focus testing efforts. Develop internal security standards and policies. Develop and promote internal security training. Maintain awareness of the latest security trends and zero-day findings.

Requirements and Qualifications:

4/6 years minimum of Security Experience Required. Proven leadership skills that demonstrate your ability to deliver results across an organization. Proven experience of working across a wide range of application security programs and tools including SCA, SAST, DAST and beyond. Experience of security testing web and non-web applications. Proven understanding of application architectures, designs, and the tech stacks involved. Cloud based security knowledge and the related attack vectors (AWS preferred, Azure / GCP of value). Kubernetes related security and attack vectors (or other container-based deployments) useful. Experience of DevSecOps and the common vulnerabilities / weaknesses within the software delivery pipeline. Experience with scripting and automation (Python, Bash, PowerShell, workflow engines or other automation systems) Awareness of OWASP, SANS and MITRE ATT&CK frameworks. Demonstrated ability to mentor others. Demonstrated excellence in English communication skills in a stakeholder facing environment. Experience working within an agile scrum team desirable. Must be self-directed, resilient, and creative. Knowledge of FedRAMP requirements and processes advantageous. Software Engineering background useful. CISSP, CSSLP and other similar certifications beneficial. Full agile scrum working experience a benefit.

#LI-AT1 #LI-Remote

It is a requirement for all roles at Precisely to adhere to applicable data privacy and security laws, rules, regulations, and company policies. For more information about Precisely’s privacy practices, please see our Privacy Notice: .



  • India Precisely Full time

    Precisely is the leader in data integrity. We empower businesses to make more confident decisions based on trusted data through a unique combination of software, data enrichment products and strategic services. What does this mean to you? For starters, it means joining a company focused on delivering outstanding innovation and support that helps customers...


  • india precisely Full time

    Precisely is the leader in data integrity. We empower businesses to make more confident decisions based on trusted data through a unique combination of software, data enrichment products and strategic services. What does this mean to you? For starters, it means joining a company focused on delivering outstanding innovation and support that helps customers...


  • India Akamai Full time

    Do you like building solutions to help improve the security of the company? Do you want to collaborate with industry-leading security experts? Join our Information Security Team Akamai's Information Security team is responsible for safeguarding Akamai, its customers, and the Internet worldwide. You will report directly to the Director of...


  • india Akamai Full time

    Do you like building solutions to help improve the security of the company? Do you want to collaborate with industry-leading security experts? Join our Information Security Team! Akamai's Information Security team is responsible for safeguarding Akamai, its customers, and the Internet worldwide. You will report directly to the Director of...


  • india Akamai Full time

    Do you like building solutions to help improve the security of the company? Do you want to collaborate with industry-leading security experts? Join our Information Security Team! Akamai's Information Security team is responsible for safeguarding Akamai, its customers, and the Internet worldwide. You will report directly to the Director of...


  • India Pluralsight Full time

    Job Description: Working at Pluralsight: At Pluralsight, we believe everyone should have the opportunity to create progress through technology. Everyone should have access to the skills of tomorrow. That technology can make the world a better place. Through the work we do every day, we empower the people who power our world. And we don't let fear, egos or...


  • india Pluralsight Full time

    Job Description: Working at Pluralsight: At Pluralsight, we believe everyone should have the opportunity to create progress through technology. Everyone should have access to the skills of tomorrow. That technology can make the world a better place. Through the work we do every day, we empower the people who power our world. And we don’t let fear, egos or...


  • india Pluralsight Full time

    Job Description: Working at Pluralsight: At Pluralsight, we believe everyone should have the opportunity to create progress through technology. Everyone should have access to the skills of tomorrow. That technology can make the world a better place. Through the work we do every day, we empower the people who power our world. And we don’t let fear, egos or...


  • India MBI Digital Full time

    **MBI Digital **is looking for an **IIS Administrator** with 7+ years experience who acts as a leader to establish proactive IIS management processes, handles complex performance issues, and performs hands-on troubleshooting. **Responsibilities and Duties** - Install and configure.Net Applications in Microsoft IIS. - Configure JDBC Providers, Data Sources,...

  • Security Architect Ii

    3 weeks ago


    India Akamai Full time

    **Are you excited by the prospect of detecting and mitigating the latest cyber attacks?** **Would you enjoy protecting the world's leading brands in a fast-paced learning environment?** **Join our world class Security Operations Command Center** **Respond to cyber attacks in real time** As Security Architect II, you'll engage in critical network and...


  • India MBI Digital Full time

    MBI Digital is looking for an IIS Administrator with 7+ years experience who acts as a leader to establish proactive IIS management processes, handles complex performance issues, and performs hands-on troubleshooting.Responsibilities and Duties Install and configure.Net Applications in Microsoft IIS. Configure JDBC Providers, Data Sources, Virtual Hosting,...


  • India Deltek Full time

    23-Jan-2024 Senior Product Security Engineer India-Remote 9069BR Company Summary As the recognized global standard for project-based businesses, Deltek delivers software and information solutions to help organizations achieve their purpose. Our market leadership stems from the work of our diverse employees who are united by a passion for...


  • india Deltek Full time

    23-Jan-2024 Senior Product Security Engineer India-Remote 9069BR Company Summary As the recognized global standard for project-based businesses, Deltek delivers software and information solutions to help organizations achieve their purpose. Our market leadership stems from the work of our diverse employees who are united by a passion...


  • India Scrut Automation Full time

    Job Title: Software Development Engineer II - BackendLocation: Bangalore/RemoteRole Overview: As a Software Development Engineer II - Backend at Scrut Automation, you'll be an integral part of our Engineering Team, contributing to the development of our information security and compliance monitoring platform. We're seeking an innovative individual with a...


  • India move2usajobs Inc Full time

    Job Description You will... Develop and implement security measures to protect the company's infrastructure, applications, and data from threats. Conduct regular security assessments and penetration testing to identify vulnerabilities and ensure compliance with security standards. Work with the entire engineering team to design and deploy security solutions...


  • India Pluralsight Full time

    Job Description: The Senior Product Security Engineers work together with engineering teams to build secure products.They are also responsible forleading Secure Software Development Lifecycle (Secure-SDL) initiatives that can improve the security posture of our platform. Duties/responsibilities Support and enable engineering teams in building secure...


  • india AlphaSense Full time

    About AlphaSense:  AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company...


  • india AlphaSense Full time

    About AlphaSense:  AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company...


  • India AlphaSense Full time

    About AlphaSense: AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company filings,...


  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...