Current jobs related to Principal Application Security Engineer - bangalore - Autodesk


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer (Location: Hybrid/ Remote India) RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced...


  • Bangalore, India New Relic, Inc. Full time

    Principal Software Engineer - Security Products Principal Software Engineer - Security Products Principal Software Engineer Req ID FY|R&D|#5 Location(s) Bangalore, India; Hyderabad, India; Work arrangement(s) Hybrid (works from home and New Relic office throughout the week) Your opportunity Interested in helping developers around the world improve the...


  • bangalore, India Onsemi Full time

    Overview As a Principal Applications Engineer you will be part of onsemi’s Intelligent Sensing Group, Industrial & Commercial Sensing Division which provides imaging solutions for a broad range of applications including barcode scanners, factory automation, security, video collaboration, robotics and autonomous vehicles. In joining our world-class...


  • bangalore, India Onsemi Full time

    Overview As a Principal Applications Engineer you will be part of onsemi’s Intelligent Sensing Group, Industrial & Commercial Sensing Division which provides imaging solutions for a broad range of applications including barcode scanners, factory automation, security, video collaboration, robotics and autonomous vehicles. In joining our world-class CMOS...


  • bangalore, India Spectrum Consultants India Private Limited Full time

    Principal Engineer, Platform Security Summary Experience Required: 15 - 20 YearsJob Term: PermanentLocation: BangaloreCategory: Software DevelopmentWorld's largest and highest valued semiconductor chip makersIn this hands-on leadership position, you will formulate and execute plans for security research for various aspects of platforms and its...


  • bangalore, India Spectrum Consultants India Private Limited Full time

    Principal Engineer, Platform Security Summary Experience Required: 15 - 20 Years Job Term: Permanent Location: Bangalore Category: Software Development World's largest and highest valued semiconductor chip makers In this hands-on leadership position, you will formulate and execute plans for security research for various aspects of platforms and its...


  • bangalore, India Onsemi Full time

    OnSemi is seeking a Principal Engineer -Application in AMG division for power management products. This group is responsible for development of power management products including DC-DC, PMIC/POL, AD-DC, controllers, SiC drivers, switches and efuses for consumer, industrial and automotive applications. In this role you will be focused on: Role  ...


  • bangalore, India Onsemi Full time

    OnSemi is seeking a Principal Engineer -Application in AMG division for power management products. This group is responsible for development of power management products including DC-DC, PMIC/POL, AD-DC, controllers, SiC drivers, switches and efuses for consumer, industrial and automotive applications. In this role you will be focused on: Role  ...

  • Principal Engineer

    2 weeks ago


    bangalore, India Aryaka Full time

    Description Principal Engineer - Network Security You will have - Bachelor’s degree in Computer Science or similar. 8-12 years of experience as a QA engineer. You will definitely possess these skills – Strong understanding of firewall technologies, including stateful inspection, packet filtering, application layer filtering, and...

  • Principal Engineer

    3 days ago


    bangalore, India Aryaka Full time

    Description Principal Engineer - Network Security You will have - Bachelor’s degree in Computer Science or similar. 8-12 years of experience as a QA engineer. You will definitely possess these skills – Strong understanding of firewall technologies, including stateful inspection, packet filtering, application layer filtering, and intrusion...


  • bangalore, India Zynga Full time

    Job Summary: We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • bangalore, India Zynga Full time

    Job Summary:We are currently seeking a Senior Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...


  • bangalore, India Zynga Full time

    Job Summary:We are currently seeking a Application Security Engineer to join our Product Security team. The team assesses, enables, and influences the secure design, development, operation and usage of games, while also providing Offensive Security and Penetration testing capabilities. This individual will assess the security of gaming applications by...

  • Principal Engineer

    2 weeks ago


    bangalore, India WELLS FARGO BANK Full time

    About this role: Wells Fargo is seeking a Principal Engineer.In this role, you will: Act as an advisor to leadership to develop or influence applications, network, information security, database, operating systems, or web technologies for highly complex business and technical needs across multiple groups Lead the strategy and resolution of highly complex...


  • bangalore, India Condé Nast Technology Lab Full time

    JOB DESCRIPTION Condé Nast is a global media company, home to iconic brands including Vogue, The New Yorker, GQ, Glamour, AD, Vanity Fair and Wired, among many others. The company's award-winning content reaches 84 million consumers in print, 367 million in digital and 379 million across social platforms, and generates more than 1 billion video views each...

  • Principal Engineer

    1 week ago


    bangalore, India ATRIBS METSCON GROUP Full time

    Job Description Role Purpose: The Principal Engineer is responsible for developing new solutions, installing, configuring, and managing infrastructure for applications within the Sanctions and Screening portfolio. The role requires coordination with multiple teams and providing summaries/reports to senior management. Experience with FircoSoft application...

  • Principal Engineer

    3 days ago


    bangalore, India ATRIBS METSCON GROUP Full time

    Job DescriptionRole Purpose:The Principal Engineer is responsible for developing new solutions, installing, configuring, and managing infrastructure for applications within the Sanctions and Screening portfolio. The role requires coordination with multiple teams and providing summaries/reports to senior management. Experience with FircoSoft application...


  • bangalore, India Condé Nast Technology Lab Full time

    JOB DESCRIPTIONCondé Nast is a global media company, home to iconic brands including Vogue, The New Yorker, GQ, Glamour, AD, Vanity Fair and Wired, among many others. The company's award-winning content reaches 84 million consumers in print, 367 million in digital and 379 million across social platforms, and generates more than 1 billion video views each...


  • bangalore, India Condé Nast Technology Lab Full time

    JOB DESCRIPTIONCondé Nast is a global media company, home to iconic brands including Vogue, The New Yorker, GQ, Glamour, AD, Vanity Fair and Wired, among many others. The company's award-winning content reaches 84 million consumers in print, 367 million in digital and 379 million across social platforms, and generates more than 1 billion video views each...


  • bangalore, India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects.ResponsibilitiesGenerate...

Principal Application Security Engineer

3 months ago


bangalore, India Autodesk Full time

Position Overview

Our team of security experts helps Autodesk design, build, deploy and maintain secure products. We are embedding security in the full spectrum of how we build our products from inception, design, development, testing to how we are running them in the cloud as well as how we are responding to any existing or emerging threats to our products or the building blocks of our products and services. Our job is to be one step ahead of the bad guys and use expertise, technology and other resources to thwart their efforts to compromise our products and the environment in which they operate. Our team keeps a single-minded focus on protecting our customer's data and their investment in our products by strengthening our applications, underlying services and network.

We are looking for a passionate Principal Application Security Engineer to drive strategic direction, develop standards, guidelines, and policies for our application security program. You will lead "shift-left" security efforts to build security into the software development lifecycle (SDLC). You will drive a standardized set of security requirements and align policies to meet external regulatory requirements. Come practice and grow your security expertise at scale to keep Autodesk one step ahead of our adversaries

You will report Sr. Manager, Application Security Engineering. This is a hybrid position in Bengaluru, India.

Responsibilities

Define our application security strategies, standards, policies, and roadmaps and champion their implementation. Guide product stakeholders and teams to incorporate security into the SDLC. Evaluate the threat landscape through architecture reviews, secure code reviews, and threat models. Explore new and emerging technologies to identify security solutions to fill gaps or enhance capability and security value. Review output from SAST, DAST, and SCA tools and provide feedback on results. Establish security metrics and define KPIs for the application security program. Assist PSIRT with analysis on vulnerability reports submitted by researchers and root cause analysis. Assist in creation of security training and workshops for application teams.

Minimum Qualifications

8+ years of experience in application security including web application experience, desktop application experience, and secure coding practices. Familiarity with industry standards and frameworks, such as OWASP Top Ten Project, NIST Cybersecurity Framework, SSDF, SLSA, etc. Expertise in threat modeling methodologies and tools. Experience with PKI/certificates and cryptography. Familiarity with Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Software Composition Analysis tools and methodologies Proficiency with at least one common programming language such as Python, Golang, Java, C/C++, or Javascript. Experience with cloud computing technologies, especially AWS (Amazon Web Services) or Azure. Experience with Git, Jenkins, Artifactory, or other similar technologies. Experience collaborating with distributed teams and other partners.

#LI-CL1

Learn More

About Autodesk
Welcome to Autodesk Amazing things are created every day with our software – from the greenest buildings and cleanest cars to the smartest factories and biggest hit movies. We help innovators turn their ideas into reality, transforming not only how things are made, but what can be made.

We take great pride in our culture here at Autodesk – our Culture Code is at the core of everything we do. Our values and ways of working help our people thrive and realize their potential, which leads to even better outcomes for our customers.

When you’re an Autodesker, you can be your whole, authentic self and do meaningful work that helps build a better future for all. Ready to shape the world and your future? Join us

Salary transparency

Salary is one part of Autodesk’s competitive compensation package. Offers are based on the candidate’s experience and geographic location. In addition to base salaries, we also have a significant emphasis on discretionary annual cash bonuses, commissions for sales roles, stock or long-term incentive cash grants, and a comprehensive benefits package.

Diversity & Belonging
We take pride in cultivating a culture of belonging and an equitable workplace where everyone can thrive. Learn more here:

Are you an existing contractor or consultant with Autodesk?

Please search for open jobs and apply internally (not on this external site).