Chief Information Security Specialist
1 week ago
Job DescriptionApplication Security Engineer Role OverviewSphera is a leading provider of enterprise software and services that enables companies to manage and optimize their environmental, health, safety and sustainability. Our mission is to create a safer, more sustainable and productive world.This role will work closely with development teams, product managers (PM), and third-party groups to ensure that Sphera products are secure. Reporting to the Director of Information Security, this position will support Sphera cloud and on-prem applications to ensure a holistic vulnerability management approach.Key Responsibilities:Participate in and support application security reviews and threat modeling, including code review and dynamic testing.Own and perform application security vulnerability management.Facilitate and support the preparation of security releases.Support and consult with product and development teams in application security.Assist in creation of security training.Assist in development of automated security testing to validate that secure coding best practices are being used.Support dynamic and static vulnerability scanning tools.Support open source software scanning tools.Required Skills and QualificationsRequirements include familiarity with common security libraries, security controls, and common security flaws. Basic development or scripting experience and skills are also required. Experience with OWASP, static/dynamic analysis, and common security tools is preferred. A basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS) is necessary. Experience working with developers and excellent communication skills are essential.RequirementsFamiliarity with common security libraries, security controls, and common security flaws.Basic development or scripting experience and skills.Experience with OWASP, static/dynamic analysis, and common security tools.A basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS).Experience working with developers.Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner.Experience identifying security issues through code review.BenefitsWe offer a remote work environment and flexible work hours (14.30-23.30 IST). We celebrate diversity and are committed to creating an inclusive environment for all colleagues.This job description is intended to convey information essential to understanding the scope of the job and the general nature and level of work performed by job holders within this job.
-
Information Security Specialist
2 weeks ago
pushkar, India beBeeSecurity Full timeJob Title: Information Security SpecialistAbout the RoleWe are seeking a skilled and motivated Information Security Specialist to join our team. In this role, you will be responsible for monitoring and responding to security threats, as well as implementing and maintaining security protocols across the organization.ResponsibilitiesEmail Security: Monitor...
-
Chief Security Officer
6 days ago
pushkar, India beBeeSecurity Full timeJob Title: Chief Security OfficerJob Summary:We are seeking a seasoned security professional to lead our security team and protect our organization's assets from cyber threats. The ideal candidate will have a strong background in security operations, incident response, and threat intelligence.The selected individual will be responsible for developing and...
-
Chief Information Security Officer
6 days ago
pushkar, India beBeeCybersecurity Full timeCyber Security Engineer Job DescriptionAs a Cyber Security Engineer, you will be responsible for designing, implementing, and maintaining security systems to protect our computer networks, applications, and data.This role involves identifying vulnerabilities, responding to incidents, and ensuring compliance with security best practices and regulatory...
-
Cyber Security Specialist Position
2 weeks ago
pushkar, India beBeeCybersecurity Full timeCyber Security Specialist RoleThis position involves ensuring the security and integrity of an organization's digital assets.Hands-on experience with HashiCorp Vault or CyberArk/CA PAM is crucial.A strong understanding of security protocols such as HTTP/HTTPS, TLS, REST/SOAP, SAML, and cookie/session management is necessary.Experience with Azure Cloud,...
-
Vulnerability Security Specialist
1 week ago
pushkar, India beBeeVulnerability Full timeAbout the RoleWe are seeking a skilled Security Vulnerability Remediation Specialist to join our team. The successful candidate will be responsible for identifying, evaluating, and mitigating security vulnerabilities in our systems and applications.Key Responsibilities:Investigate and validate vulnerability findings using advanced scanning tools and...
-
DevOps Security Specialist
6 days ago
pushkar, India beBeeCloudSecurity Full timeJob Title: DevOps Security SpecialistThis role involves the design and implementation of secure infrastructure, ensuring seamless integration with cloud platforms. Key responsibilities include:Developing and maintaining automation scripts for infrastructure as code.Writing Python, PowerShell, Bash scripts to automate tasks.Collaborating across teams to...
-
Chief Application Security Specialist
2 weeks ago
pushkar, India beBeeSenior Full timeJob OverviewWe are seeking an experienced Senior Application Security Engineer to join our team. In this role, you will be responsible for ensuring the security and integrity of our applications and systems.
-
Chief Security Architect
1 week ago
pushkar, India beBeeProductSecurity Full timeA Product Security Engineer plays a vital role in guiding security initiatives across product design development and deployment. They work closely with engineering teams to identify and mitigate security risks through threat modeling penetration testing and code reviews.Lead and participate in security design reviews and threat modeling sessions across...
-
Chief Security Architect
2 weeks ago
pushkar, India beBeeProduct Full timeDirector of Product Security Job Description Job Description:The Director of Product Security is responsible for developing and executing a comprehensive security strategy across the software supply chain.Key responsibilities include identifying security risks and vulnerabilities, as well as tracking implementation of corrective action plans with supply...
-
Chief Security Architect
1 week ago
pushkar, India beBeeGovernance Full timeSecurity StrategistSecure the FutureElevate our security posture by designing and enforcing policies, automating controls, and hardening infrastructure end-to-end. Partner with teams to ensure we're secure by design and resistant to drift.Compliance and Governance: Drive adherence to ISO 27001, SOC 2, GDPR, and CIS benchmarks on all infrastructure.Policy...