Principal Security Analyst

4 weeks ago


Bengaluru, India Oracle Full time

Work Location : Bangalore/Hyderabad/Noida


We are an inclusive and diverse team of high caliber application security analysts, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security analysts who have genuine excitement for and interest in security to work collaboratively with our product development teams. Creativity is highly valued; being able to find novel security bugs and stitch them together to create something greater than the sum of their parts is essential in this role.


As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from source code review of backend services, to static and dynamic analysis of a mobile application, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services.


Responsibilities include:

  • Scope and execute security assessments across a broad range of on-premise software, mobile applications, cloud services and infrastructure
  • Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis
  • Collaborate with engineering teams to help them triage and fix security issues
  • Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your security assessments and/or quickly react to new threat scenarios to provide continuous security assurance
  • Mentor junior members of the team in software security as a role model


Nice to Have

  • Experience working in a large cloud or Internet software company
  • Proficiency with one or more programming languages
  • Ability to perform manual source code reviews or assisted review with code analysis tools
  • Experience navigating and working with extremely large codebases is also highly desirable
  • Experience using common security assessment tools and techniques in one or more the following categories:
  • Proficiency in performing mobile application assessment (iOS / Android)
  • Reverse Engineering (e.g. IDA Pro/Ghidra/Radare2) and debugging codebase with the objective to find security gaps/vulnerabilities
  • Proficiency in Fuzzing (e.g. Jazzer/AFL/Peach) techniques to inject invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities.
  • Proficiency in advanced Mobile, API, Infrastructure, Web Application penetration testing to find vulnerabilities such as insecure Java/PHP/PHAR deserialization, XXE, HTTP desynchronization, cryptography weaknesses (exploiting ECB Shuffling, CBC Bit Flipping and etc.), Mass assignments, template injections, HTTP/2 and HTTP/3 protocol issues and etc.
  • Knowledge of common vulnerabilities in different types of software and programming languages, including:
  • How to test for/exploit them
  • Real world mitigations that can be applied
  • Familiarity with vulnerability classification frameworks (e.g. OWASP Top 10)
  • Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited



  • Bengaluru, India The Nielsen Company Full time

    Our team places a focus on developing excellence and agility as we minimize risk and move the business forward. Whether we’re solving a problem or averting a crisis, we're creating the best environment possible to advance Nielsen’s reputation, preserve opportunities and help business to thrive.The Principal Fusion Analyst is part of the global security...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    **Job Title : Principal - Cyber Security - Network Security** **The Purpose and Value you Deliver to this Role** **Principal Perimeter Security Engineer **(Principal, Edge Security Ops) **How your Work Impacts the Organization** **The Team** The Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise...


  • Bengaluru, India Oracle Full time

    Work Location : Bangalore/Hyderabad/NoidaWe are an inclusive and diverse team of high caliber application security analysts, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security analysts who have genuine excitement for and interest in security to work collaboratively with our product development...


  • Bengaluru, India Oracle Full time

    Work Location : Bangalore/Hyderabad/NoidaWe are an inclusive and diverse team of high caliber application security analysts, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security analysts who have genuine excitement for and interest in security to work collaboratively with our product development...


  • Bengaluru, India Oracle Full time

    Work Location : Bangalore/Hyderabad/NoidaWe are an inclusive and diverse team of high caliber application security analysts, distributed globally, who thrive on new challenges. We are seeking experienced, passionate, and talented security analysts who have genuine excitement for and interest in security to work collaboratively with our product development...


  • Bengaluru, India RSA Security Full time

    Job Description : We are seeking a highly skilled and experienced Principal Software Engineer to join our Platform Engineering team. As a Principal Software Engineer, will play a critical role in shaping the technical direction of our platform infrastructure, ensuring its scalability, reliability, and performance. You will collaborate with...


  • Bengaluru, Karnataka, India LSEG (London Stock Exchange Group) Full time

    Principal Security Architects serve as the key point of contact between the Security Architecture team, and CIO technology teams. Each business unit has a Principal Security Architect aligned to that CIO. The Principal Security Architect works with the aligned business unit, ensuring the security posture of new systems and significant change to existing...


  • Bengaluru, India Informatica Full time

    External Description: Principal Workday Technical Analyst We're looking for an Principal Workday Technical Analyst with experience in Integration & Reporting Calculations to join our team in Bangalore You will report to Associate Director Information Technology You will be responsible for leveraging and subject matter expertise, gain and have a thorough...

  • Principal Engineer

    4 days ago


    Bengaluru, India Baxter international Full time

    Posting Title : Principal Engineer, Software - Product Security, PSS/GSSYour Role at Baxter :The role of Principal Engineer, Software - Product Security works in close collaboration with the project & cybersecurity lead on assigned tasks and provides inputs to the design and testing of the new product/project. The engineer also provides guidance to software...


  • Bengaluru, India DigiCert, Inc. Full time

    at DigiCert Bangalore ABOUT DIGICERT We’re a leading, global security authority that’s disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world’s largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to little things like surgically embedded...


  • Bengaluru, India DigiCert Full time

    **ABOUT DIGICERT** We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to little things like surgically embedded pacemakers. We help companies...


  • Bengaluru, India Netgear India Full time

    Title: Principal Product Security Engineer – Embedded/Mobile App/Web ServiceLocation: NETGEAR Bengaluru, Karnataka, India (Hybrid)Job Description:When you work at NETGEAR, you’ll be part of a dynamic team committed to helping the world do more. We turn ideas into innovative networking products that connect people, power businesses and advance the way we...

  • Security Analyst

    4 weeks ago


    Bengaluru, India FYERS Securities Private Limited Full time

    At FYERS, our mission is “to empower new-age traders & investors with the best-in-class technology and platforms” We are a bootstrapped company led by our founders who are extremely passionate about creating best in class value to our diverse customers, employees, and communities.Why Join Us:• Immerse yourself in the dynamic world of FinTech and stock...

  • Security Analyst

    4 weeks ago


    Bengaluru, India FYERS Securities Private Limited Full time

    Job DescriptionAt FYERS, our mission is “to empower new-age traders & investors with the best-in-class technology and platforms” We are a bootstrapped company led by our founders who are extremely passionate about creating best in class value to our diverse customers, employees, and communities.Why Join Us:• Immerse yourself in the dynamic world of...


  • Bengaluru, India Whizz HR Full time

    Job Title: L2 SOC AnalystLocation: MumbaiJob Type: Full-TimeExperience: 3-5 yearsCertifications:• LogRhythm Platform Administrator (LRPA)• LogRhythm Security Analyst (LRSA)Job Summary:We are seeking an experienced L2 SOC Analyst with a strong background in cybersecurityand hands-on expertise with the LogRhythm SIEM platform. The ideal candidate will have...


  • Bengaluru, India Informatica Full time

    External Description: Your Role Responsibilities? Here's What You'll Do: Our Security Operations team is expanding to accommodate our growing Cloud global footprint, FEDRAMP Compliance requirements, and customers’ demands. We collaborate with product development teams to construct Protect/Detect/Response systems and processes for platform security and...


  • Bengaluru, India Whizz HR Full time

    Job Title: L2 SOC AnalystLocation: MumbaiJob Type: Full-TimeExperience: 3-5 yearsCertifications:• LogRhythm Platform Administrator (LRPA)• LogRhythm Security Analyst (LRSA)Job Summary:We are seeking an experienced L2 SOC Analyst with a strong background in cybersecurityand hands-on expertise with the LogRhythm SIEM platform. The ideal candidate will have...


  • Bengaluru, India Whizz HR Full time

    Job Title: L2 SOC AnalystLocation: MumbaiJob Type: Full-TimeExperience: 3-5 yearsCertifications:• LogRhythm Platform Administrator (LRPA)• LogRhythm Security Analyst (LRSA)Job Summary:We are seeking an experienced L2 SOC Analyst with a strong background in cybersecurityand hands-on expertise with the LogRhythm SIEM platform. The ideal candidate will have...


  • Bengaluru, India Whizz HR Full time

    Job Title: L2 SOC Analyst Location: Mumbai Job Type: Full-Time Experience: 3-5 years Certifications: • LogRhythm Platform Administrator (LRPA) • LogRhythm Security Analyst (LRSA) Job Summary: We are seeking an experienced L2 SOC Analyst with a strong background in cybersecurity and hands-on expertise with the LogRhythm SIEM platform. The ideal candidate...

  • Security Analyst

    1 day ago


    Bengaluru, India Sampoorna Computer People Full time

    SOC Security AnalystDuties & Responsibilities :- Owns and leads individual incident response activities by analyzing security alerts and coordinating responses. - Perform in-depth event review and analysis where appropriate. Analyze events, research the potential cause, and recommend a course of action- Designs modern detective controls for emerging security...