Principal Product Security Engineer

3 weeks ago


hyderabad, India Splunk Inc Full time
Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn more about Splunk careers and how you can become a part of our journey

Role:

The Cloud Access team is looking for a Principal Product Security Engineer to join us. As a member of the team, you will collaborate with other engineering, security and operations teams to execute on strategic plans and develop tactical execution methodologies which improve the “protect, detect, and respond” capabilities of Splunk Cloud. This person will lead the Prod IAM Hyderabad team to work independently to deliver projects for Product IAM.The ideal candidate has a strong passion to help enable RBAC and IAM based Cloud Security to protect our organization, customers, and assets. You will work with Cloud operations teams, compliance teams, Splunk Global Security, and incident responders as well as identity and security solution providers, to help improve the team's access control and security posture and achieve success.

In this role, you will:

Collaborate with partner teams to improve security of Prod IAM infrastructure, tooling and automations. Build tools and automation for orchestrating access provisioning, address Privileged Access Management and enable Just In Time Access for privileged accounts. Extend existing IAM and RBAC based services and platforms to enhance partner capabilities, automating to reduce overhead while increasing the number of groups supported and the overall complexity of the systems. Identify use cases that can be built with existing tools and services to enhance access to internal cloud systems. This role also includes supporting the definition of requirements that enable innovative integrations and solutions. Collaborate on the evaluation and test solutions with the intent of improving Splunk’s overall access control features and flexibility. Collaborate with Service owners to implement Service Level Metrics & Service Level Objectives that act as service health indicators with the goal of improving security posture. As a member of Splunk’s Identity and Access Management team, the Principal Security Engineer will be responsible for implementing and managing identity services and platforms, mainly Okta and Directory Services. You must have a proven track record in delivering identity solutions that are functional, secure, scalable, and reliable. Your work will not only dramatically improve Splunk’s security posture, but also improve workforce productivity. This role will work with the Identity and Access Management Manager, Senior Manager and Senior Director of Security Services within Splunk Global Security.

Responsibilities

Manage and lead the design, engineering, and deployment of Directory Services (i.e. Active Directory) and Okta Participate in or lead troubleshooting and incident resolution of complex high severity incidents Analyze the current environment to identify technical and operational opportunities and develop continuous improvement action plans Participate in disaster recovery, capacity planning, performance monitoring, and maintenance to ensure high availability Understand and adhere to standard operational processes to ensure audibility and compliance with industry standards (SOX, GDPR, UKCE etc.) Build relationships with the other teams in the Splunk Global Security organization, but also across the company Mentor and train others in the use and functionality of the IAM services Practical knowledge of AWS, GCP, Azure, IBM Cloud, Okta, Okta IGA, Okta Verify, Sailpoint, Terraform, Device Context, FIDO2, Git, Gitlab, Kubernetes, Puppet, Linux.

Requirements

10+ year of experience in IAM with 5+ years of experience in implementing, integrating, and supporting end-to-end Directory Services and Okta solutions Hands-on production experiences with Active Directory, Azure Active Directory and Okta Experience in various authentication standards such as SAML, OAuth, SCIM, OpenID Connect and FIDO2 Experience in security and implementation standards such as the least privilege, privileged access management and passwordless authentication Good understanding of the overall infrastructure including data centers, networking, load balancers, and how all the components interact Familiarity with PKI, Public Certificate Authorities, OpenSSL, Hashicorp Stack (e.g. Vault) Coding experience in one or more of Go, Java, Python, Powershell, and Bash. Experience automating infrastructure with scripting (Go, Python, Bash) and tooling (Puppet, Terraform, Ansible, Chef, etc). Experienced with the setup/configuration/operation of CI/CD pipelines and source code control using GitLab Demonstrated ability to accurately assess problems and requests from multiple perspectives, analyze approach feasibility, and decide on the efficient course of action. 8 or more years of experience in one or more of these critical areas: Access Controls, Information Security Technology, Engineering, CI/CD, Operations. Strong ability to communicate data, facts, and analysis of the technical subject matter. You will support collaboration when working on engineering’s goals and objectives.

Education and Certifications

Bachelor's degree in Computer Science, Information Technology, or related field required or equivalent work experience CISSP, CISM, or equivalent certification preferred

Plus:

Not required, and would be nice to have:Exposure to CIS, DISA, DTPR, PCI, HIPAA and FedRAMP regulation.

What We Offer You:

A constant stream of new things for you to learn. We're always expanding into new areas, bringing in open source projects and contributing back, and exploring new technologies. A set of exceptionally talented and dedicated peers, all the way from engineering to product management and customer support. Growth and mentorship. We believe in growing engineers through ownership and leadership opportunities. We also believe mentors help both sides of the equation. A stable, collaborative and supportive work environment.

  • Hyderabad, Telangana, India Cornerstone onDemand Full time

    The IT Operations – Principal Corporate IT SecurityEngineer is responsible for creating and maintaining the corporate ITinformation security tooling and infrastructure. Working within aresults-oriented, service-delivery team, this individual collaborates withvarious IT disciplines. The role involves root cause analysis, vulnerabilityremediation, automation...


  • Hyderabad, India Splunk Inc Full time

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • Hyderabad, India Cornerstone onDemand Full time

    The IT Operations – Principal Corporate IT Security Engineer is responsible for creating and maintaining the corporate IT information security tooling and infrastructure. Working within a results-oriented, service-delivery team, this individual collaborates with various IT disciplines. The role involves root cause analysis,...


  • Hyderabad, India Medtronic Full time

    CAREERS THAT CHANGE LIVESThe Principal Cyber Info Assurance Analyst will join the Business Information Security team within the Business Partner Services (BPS) group and partner closely with the Global Security Office (GSO). You will serve as a champion of the GSO, focusing on enhancing user experience with our business partners. You’ll serve as a...


  • Hyderabad, India Dashhire Full time

    Principal Security Engineer (Drive) Requirements : - BS Degree in Computer Science, Computer Engineering, or equivalent. - 10+ years' experience in Cyber Security, infrastructure architecture, and IT operations. - 3-5 years' experience in Cyber Security. - Strong experience automating manual tasks using scripting and application...


  • hyderabad, India Medtronic Full time

    CAREERS THAT CHANGE LIVES The Principal Cyber Info Assurance Analyst will join the Business Information Security team within the Business Partner Services (BPS) group and partner closely with the Global Security Office (GSO). You will serve as a champion of the GSO, focusing on enhancing user experience with our business partners. You’ll serve as a...


  • Hyderabad, India Medtronic Full time

    CAREERS THAT CHANGE LIVES The Principal Cyber Info Assurance Analyst will join the Business Information Security team within the Business Partner Services (BPS) group and partner closely with the Global Security Office (GSO). You will serve as a champion of the GSO, focusing on enhancing user experience with our business partners. You’ll serve as a...


  • hyderabad, India Dell Full time

    Title –Windows Sensor Principal Software Engineer Taegis XDR/Agent Secureworks® (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of...


  • Hyderabad, India Dell Full time

    Title –Windows Sensor Principal Software Engineer Taegis XDR/Agent Secureworks® (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native,...


  • Hyderabad, India Medtronic Full time

    Careers that Change Lives Principal Software DevOps Engineer in the Enabling Technologies R&D Software Organization developing software supporting Medtronic Navigation and Imaging systems. The individual will operate in all phases and contribute to all activities of the software development process. Candidates must be willing to work in a fast paced,...


  • hyderabad, India Medtronic Full time

    Careers that Change Lives Principal Software DevOps Engineer in the Enabling Technologies R&D Software Organization developing software supporting Medtronic Navigation and Imaging systems. The individual will operate in all phases and contribute to all activities of the software development process. Candidates must be willing to work in a fast paced,...

  • Principal Engineer

    1 week ago


    hyderabad, India Planful Full time

    Architect/Principal Engineer (Python, AWS, Django) About Us Planful is the pioneer of financial performance management cloud software. The Planful platform, which helps businesses drive peak financial performance, is used around the globe to streamline business-wide planning, budgeting, consolidations, reporting, and analytics. Planful empowers...

  • Principal Engineer

    4 weeks ago


    Hyderabad, India Planful Full time

    Architect/Principal Engineer (Python, AWS, Django) About Us Planful is the pioneer of financial performance management cloud software. The Planful platform, which helps businesses drive peak financial performance, is used around the globe to streamline business-wide planning, budgeting, consolidations, reporting, and analytics. Planful empowers...


  • Hyderabad, India Microsoft Full time

    Overview The Commerce Financial Services (CFS) team is looking for a Principal Group Engineering Manager. As a  Principal Group Engineering Manager , you will be leading and growing talent in a high performing organization, running mission-critical high-scale commerce services with solid fundamentals and engineering excellence, and...


  • Hyderabad, India Microsoft Full time

    Overview The Data Security team’s mission is to building cloud solutions to support premium features that provide security, compliance, data governance, data loss prevention, and more, in a fully integrated manner from services to clients of Office 365 as well as Windows. We create global scale services to transport, store, secure and manage...

  • Principal Engineer

    4 days ago


    hyderabad, India Planful Full time

    Principal Engineer About Us Planful is the pioneer of financial performance management cloud software. The Planful platform, which helps businesses drive peak financial performance, is used around the globe to streamline business-wide planning, budgeting, consolidations, reporting, and analytics. Planful empowers finance, accounting, and business...

  • Principal Engineer

    4 weeks ago


    Hyderabad, India Planful Full time

    Principal Engineer About Us Planful is the pioneer of financial performance management cloud software. The Planful platform, which helps businesses drive peak financial performance, is used around the globe to streamline business-wide planning, budgeting, consolidations, reporting, and analytics. Planful empowers finance, accounting, and business...

  • Principal Engineer

    1 week ago


    hyderabad, India Arcesium Full time

    Team Summary We are looking for bright and exceptional Principal Engineer to join our Technology team. The candidate will be involved in building complex next generation software and architecting solutions to support new technical and business initiatives. What you'll do : Create and review architectural decisions of projects/products ...


  • Hyderabad, India Microsoft Full time

    OverviewThe Data Security team’s mission is to building cloud solutions to support premium features that provide security, compliance, data governance, data loss prevention, and more, in a fully integrated manner from services to clients of Office 365 as well as Windows. We create global scale services to transport, store, secure and manage some of the...


  • Hyderabad, India Medtronic Full time

    Careers that Change LivesPrincipal Software DevOps Engineer in the Enabling Technologies R&D Software Organization developing software supporting Medtronic Navigation and Imaging systems. The individual will operate in all phases and contribute to all activities of the software development process. Candidates must be willing to work in a fast paced,...