Principal Product Security Engineer

6 days ago


Pune, India Johnson Controls Full time

What we look for · Technical and operational excellence, thought leadership, and integrative thinking. · Expert knowledge and practical product and software security experience, including secure SDLC practices, security and privacy by design architectures, and secure by default configurations.  Strong problem-solving skills to analyze cybersecurity issues and requirements (legal/regulatory, policy, customer, industry standards) and relate them to appropriate security controls. · Demonstrated ability to lead change initiatives that intelligently manage software cyber risks. · Proven ability to deliver results using agile methodologies and tools (e.g. Scrum/Kanban, Jira). · Understanding of agile software development and continuous integration/deployment. · Practical experience with Linux OS, programming and scripting languages (e.g. Java, Python, Perl), and security tools (e.g. Kali, Nessus, Netsparker, openVAS, BurpSuite, Metaspolit). · Understanding of embedded systems architectures (e.g. ARM, Cortex), embedded systems tools/emulators, RTOS/Linux, network protocols and programming languages (such as C/C++). · Understanding of penetration testing, reverse engineering, software attack vectors, fault injection, device fingerprinting, and tamper resistance. · Understanding TPM, Secure Boot, OTP, PKI, SPI/I2C bus analyzers, JTAG probing. · Knowledge of current security threats and techniques for exploiting software vulnerabilities. · Understanding of web and mobile application secure design principles such as OWASP. · Understanding of data protection, secure cloud, and network infrastructure design principles. · Familiarity with technology risk management related frameworks such as RMF, NIST 800-53, ISA/IEC 62443, UL CAP, ISO 27001, GDPR, CSL, CSA, SOC 2 and other comparable. · Experience with Operational Technologies (e.g. Controls Systems, Building Management) a plus. · Superior interpersonal, organizational, written/verbal communication, and presentation skills. · Ability to build trust with stakeholders and explain complex security topics to all audiences. · Active participation in hackathons, cybersecurity competitions, and exercises are a plus. · CSSLP, CISSP, CCSP, OSCP, CEH or related cybersecurity certifications. · Bachelors degree in Cybersecurity, Computer Science, Engineering, Information Systems, or related technical degree. · Minimum of 7 years of experience with at least 5 years in software or product cybersecurity. · Travel is occasional at approximately 10%, including international.



  • Pune, India Principal Global Services Full time

    **Responsibilities**: **Role**: - AVA** *** **Analyst (** **T2)** **Role** **Description***: -** Perform Application Vulnerability Assessment & Penetration Testing for Principal Applications **DAST**). **Key** **Responsibilities** - Perform Vulnerability Assessments & Penetration Testing across Applications at Principal - Perform manual testing to...


  • Pune, Maharashtra, India Smith+Nephew Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Life Unlimited.At Smith+Nephew, we design and manufacture technology that takes the limits off living.Join our dynamic team and embark on an exciting journey of innovation and growth as we seek a hard-working and dedicated individual for role ofPrincipalProduct Security Engineerto join our Global IT team. You will work in collaboration with Global IT, R&D...

  • Principal Engineer

    1 week ago


    Pune, India Metron Security Private Limited Full time

    We’re on the hunt for a Principal Engineer who loves solving tough problems,mentoring others and shaping the future of our platform.  In this role, you’ll be leading the design and build of scalable systems and integrations across major cybersecurity platforms. Sometimes you’ll be deep in the code, other times you’ll be guiding teams and customers...


  • Pune, India Symosis Security Full time

    Location : Remote (India) Type : Full-Time Company : Symosis Security About Symosis Security Symosis Security is a fast-growing cybersecurity and technology firm helping global organizations strengthen their cloud, application, and AI security posture. We combine deep technical expertise with practical execution—supporting clients across threat modeling,...


  • Pune, Maharashtra, India Hitachi Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    DescriptionJob Title: Principal Application Security EngineerDesignation: EngineerCompany: Cumulus Systems Pvt. Ltd.Location: Pune, Maharashtra, IndiaSalary: As per IndustryCompany Overview:Cumulus Systems engages in providing End-to-End Software Development Lifecycle involving Business & Requirements Analysis, Solution Architecture & Design, Development,...


  • Pune, Maharashtra, India Johnson Controls Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    What we look for· Technical and operational excellence, thought leadership, and integrative thinking.· Expert knowledge and practical product and software security experience, including secure SDLC practices, security and privacy by design architectures, and secure by default configurations. Strong problem-solving skills to analyze cybersecurity issues...


  • Pune, India Salt Technologies Full time

    Principal Crypto Engineer - JD Location: Hybrid Job Type: Fulltime Experience Required: 3 – 5 years Department: Engineering / Security & Cryptography About Us: Salt Technologies Pvt. Ltd. is a cutting-edge technology firm focused on delivering secure and scalable blockchain and Web3 solutions. We are committed to staying at the forefront of cryptographic...


  • pune, India Salt Technologies Full time

    Principal Crypto Engineer - JD Location: HybridJob Type: FulltimeExperience Required: 3 – 5 years Department: Engineering / Security & Cryptography About Us:Salt Technologies Pvt. Ltd. is a cutting-edge technology firm focused on delivering secure and scalable blockchain and Web3 solutions. We are committed to staying at the forefront of cryptographic...

  • Principal Product

    6 days ago


    Pune, Maharashtra, India Johnson Controls Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Title: Principal Product Cyber Security Software EngineerLocation: PuneNote: This is not a Security engineer role, its a pure software development job for Cyber Security products.Must Have:1. Strong Software Development Experience using any of the programming language (Java, Python. C++)2. Strong experience or understanding of Secrurity tools like Kali,...

  • Data Engineer

    2 weeks ago


    Pune, Maharashtra, India Principal Global Services Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    ResponsibilitiesWhat You'll do Principal Financial Group offers a vibrant atmosphere where your exceptional Data Engineer skills can truly shine Join our dedicated team and become an integral part of a company that values creative ideas and proven proficiency. As a Data Engineer, you will have a critical role in converting our data into valuable business...