Senior Security Engineer

2 hours ago


Bengaluru, Karnataka, India APNA Full time ₹ 12,00,000 - ₹ 36,00,000 per year
Job Title: Senior Security Engineer (Sr.SE )
Location: Bengaluru Employment Type: Full-time Team: Security Engineering
Role Overview

As a Senior Security Engineer, you will play a key role in strengthening the company's overall security posture across our AI platforms, microservices, data pipelines and mobile/web products. You will design, build and automate scalable security controls that integrate seamlessly into our CI/CD pipelines and cloud infrastructure.

This role demands a hands-on breaker-builder who can balance deep technical expertise with practical risk management, while collaborating with AI, product, and DevOps teams.

Requirements

Key Responsibilities

Key Responsibilities

  1. Security Engineering & Automation

  2. Design and implement security automation frameworks for threat detection, remediation and compliance validation across cloud and application layers.

  3. Develop tools and scripts to enhance security visibility in AI model pipelines, APIs and data integrations.
  4. Integrate security controls into CI/CD workflows (SAST, DAST, SCA, IaC scanning).
  5. Worked on XDR/SIEM for automated detection and response.

  6. Application & API Security

  7. Perform secure code reviews and threat modeling for AI microservices, REST APIs and agent frameworks.

  8. Collaborate with developers to remediate vulnerabilities and enforce secure SDLC practices.
  9. Lead periodic VAPT (Vulnerability Assessment & Penetration Testing) for web, mobile apps, Agentic AI platform and connected services.
  10. Identified and mitigated vulnerabilities such as OTP bypass, data leaks in public GCS buckets and source code exposure.

  11. Cloud & Infrastructure Security

  12. Secure multi-cloud (GCP/AWS) environments using native and third-party tools.

  13. Build and maintain IaC security baselines and automated configuration drift detection.
  14. Configure and manage WAF for custom DDoS and bot protection.
  15. Manage secrets, IAM and container security best practices across production workloads.
  16. Fix misconfigurations, default credentials, and public exposures across systems like Grafana, Zookeeper, and Prometheus.

  17. AI & Data Security

  18. Continuously monitor for compromised datasets, credentials, and model theft attempts in deep/dark web spaces.

  19. Implement data protection mechanisms for AI training pipelines, model storage and inference endpoints.
  20. Evaluate and mitigate prompt injection, model leakage and data exfiltration risks in AI agents.

  21. Monitoring & Incident Response

  22. Collaborate with internal teams to improve threat detection, alert triage and response automation.

  23. Monitor dark web and forums like Telegram/Russian marketplaces for leaked data, compromised credentials, and fake breach claims.
  24. Build dashboards and reports for proactive risk visibility.

  25. Security Awareness & Leadership

  26. Conduct internal security training and phishing simulations.

  27. Mentor interns and engineers on VAPT, incident response, and secure coding.
  28. Advocate for organization-wide adoption of DMARC, SPF, and DKIM for email protection.

  29. Compliance & Governance

  30. Conduct internal security training and phishing simulations.

  31. Contribute to ISO 27001, SOC 2, GDPR and HIPAA security controls implementation.
  32. Document policies, run internal audits and support external assessments.
  33. Manage security communications with third-party vendors (Google Security, VisitHealth, PingSafe, etc.) and ethical disclosures.
Key Requirements
  • Experience: 5-6 years in application, cloud or product security engineering.
  • Strong programming/scripting in Python, Go or (for automation).
  • Deep understanding of web and mobile security, OWASP Top 10, and secure SDLC practices.
  • Hands-on experience with:
    • Cloud security (IAM, key management, configuration monitoring, threat detection and security monitoring using tools like CSPM, CASB, SIEM, etc.)
  • IaC tools (Terraform, CloudFormation)
  • CI/CD tools (GitHub Actions, Jenkins, GitLab CI)
  • Strong understanding of containers (Docker, Kubernetes, EKS/GKE)
  • Familiar with AI model security and data privacy principles (preferred).
  • Knowledge of compliance frameworks like ISO 27001, SOC2, NIST or GDPR.
  • Certifications (Good to have): OSCP, GCP/AWS Security Specialty, CEH, CISSP or CKS.
Soft Skills
  • Strong analytical and problem-solving mindset.
  • Excellent cross-functional collaboration.
  • Passion for innovation, automation and continuous learning.


  • Bengaluru, Karnataka, India Safe Security Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    At SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...


  • Bengaluru, Karnataka, India Safe Security Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    At SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...


  • Bengaluru, Karnataka, India Safe Security Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    At SAFE Security, our mission is bold and ambitious:We Will Build CyberAGI— a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...


  • Bengaluru, Karnataka, India Safe Security Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    At SAFE Security, our mission is bold and ambitious: We Will Build CyberAGI — a super-specialized system of intelligence that autonomously predicts, detects, and remediates threats. This isn't just a vision—it's the future we're building every day, with the best minds in AI, cybersecurity, and risk. At SAFE, we empower individuals and teams with the...


  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About the Team & RoleThe Platform Security Engineering team is responsible for building innovative security features and frameworks for large scale data management products. We are looking for talented software engineers who are passionate about security, bring fresh ideas to the team and keep themselves updated with the leading industry principles and...


  • Bengaluru, Karnataka, India Vimaan Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Bangalore, IndiaPosted 2 years agoSenior Security EngineerVIMAAN is looking to hire a talented senior security engineer to join our exceptional engineering team developing the next generation of information systems for the warehouse. You will work with cross-functional teams, plan, and work on security threats identification, prevention and mitigation. You...


  • Bengaluru, Karnataka, India Deep Armor Full time ₹ 12,00,000 - ₹ 30,00,000 per year

    Years of Experience:6-10 yearsAbout the RoleWe're looking for a Senior Security Engineer to lead and support product security efforts for cloud-hosted web applications. You will be responsible for deep-tech product security design reviews, code reviews, threat modeling, and other technical activities in software security development life cycle.Key...


  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    About the team Product Security Team: Securing Rubrik's PlatformThe Product Security Engineering team is responsible for building innovative security-focused features and frameworks for large scale data management products. We are looking for a senior manager to lead two engineering teams (Shield - IAM and Shield - Platform) composed of talented software...


  • Bengaluru, Karnataka, India Skyhigh Security Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    About the jobJob Title:Senior Software Development Engineer - C | Linux Kernel | NetworkingAbout Skyhigh Security:Skyhigh Security is a dynamic, fast-paced, cloud company that is a leader in the security industry. Our mission is to protect the world's data, and because of this, we live and breathe security. We value learning at our core, underpinned by...


  • Bengaluru, Karnataka, India Anlage Infotech Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Role OverviewWe are looking for a Senior Security Engineer with deep expertise in penetration testing,data security, endpoint security, DLP, compliance, data privacy, ethical hacking, andsecurity research.This role requires a hands-on security mindset, with experience in offensive & defensivesecurity, along with cutting-edge research in vulnerabilities, AI...