
HCL Software hiring For Product Security Incident Response Engineer
3 days ago
Send resumes to: mounika--
About the Role
We seek an actively-minded and technically, technologically experienced, (3-4 years) PSIRT Engineer. The preferred candidate must possess an effective background in software development, security incident response, and code review to detect the vulnerabilities of the product codebases and third-party integrations.
Key Responsibilities
- Engage in product vulnerability-related security incident response, detection, to resolution.
- Review code routinely to find and prioritise possible weaknesses or bad patterns, or insecure design implementations.
- Evaluate both internal/external vulnerability reports (e.g., bug bounty programmes, disclosures by customers, vulnerability scanners).
- Work with development teams to reproduce, evaluate, and fix reported vulnerabilities.
- Keep the PSIRT process running - monitoring CVEs, arranging vulnerability reporting, and creating advisories.
- Lessons learned and root cause analysis of support to improve post-incident.
- Keep abreast of the most recent vulnerability trends and strategies of attacks and defence.
Required Skills & Experience
- 3-4 years working in Product Security, Application Security, or PSIRT.
- Good knowledge of C, C++, Java, Python, or Go (capable of conducting reviews).
- Familiarity with the use of static and dynamic code analysis tools (e.g., App Scan , Klockworks ).
- Understanding of software vulnerability types (e.g. buffer overflows, XSS, SQLi, CSRF, race conditions).
- Practical implementation of CVSS scoring, CVE management and coordinated disclosure.
- Knowledge in threat modelling and secure development lifecycle (SDLC).
- Sound knowledge of network protocols, APIs and operating systems (Linux/Windows).
- Good communication and documentation expertise to carry out connections between the engineering and product teams.
Preferred / Nice-to-Have
- Work with open-source vulnerability scanning tools (e.g., Snyk, Dependency-Cheque, Trivy).
- Reverse engineering/binary analysis knowledge (e.g. Ghidra, IDA Pro).
- Introduction to incident management models (FIRST, ISO 30111, ISO
- Certifications such as CEH or Security+ are an advantage.
- Past input to security advisories or open source PSIRT programmes.
Soft Skills
- Critical thinking and detailing.
- Close cooperation and interaction among cross-functional teams.
- Effective prioritisation and handling of several incidents.
- Love for learning and never ending product security.
-
Bengaluru, Karnataka, India HCLTech Full time ₹ 12,00,000 - ₹ 36,00,000 per yearExp: 10+ onlyLocation: BangaloreSend resumes to: mounika-.software with details:Name:Exp:CTC:ECTC:Notice period:Current location:Primary skills: We are looking for a candidate how is having good exp on all security tools like, cloud security, proxy, dlp, SIEM, EDR, SOAR, automation, threathunting, IPS/IDS, Email security and network securityJD:HCL Software...
-
Incident Response Engineer
16 hours ago
Bengaluru, Karnataka, India Rockwell Automation Full time ₹ 12,00,000 - ₹ 36,00,000 per yearRockwell Automation is a global technology leader focused on helping the world's manufacturers be more productive, sustainable, and agile. With more than 28,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale,...
-
Bengaluru, Karnataka, India Uniphore Full time ₹ 12,00,000 - ₹ 36,00,000 per yearUniphore is one of the largest B2B AI-native companiesdecades-proven, built-for-scale and designed for the enterprise. The company drives business outcomes, across multiple industry verticals, and enables the largest global deployments.Uniphore infuses AI into every part of the enterprise that impacts the customer. We deliver the only multimodal architecture...
-
Incident Response Analyst
2 weeks ago
Bengaluru, Karnataka, India, Karnataka Vontier Full timeHi,As the Information Security Senior Global Incident Response Analyst, you will play a critical role in the organization's cybersecurity efforts. The position is responsible for acting as a senior analyst during security incidents, coordinating efforts with various members of the Incident Response Team, ensuring Preparation, Identification, Containment,...
-
Bengaluru, Karnataka, India HCLSoftware Full time ₹ 12,00,000 - ₹ 36,00,000 per yearGreetings from "HCL Software""HCL Software": - Is a Product Development Division of HCL Tech: That operates its primary Software business. At HCL Software we Develop, Market, Sell and Support over 20 Product families in the areas of Customer Experience, Digital Solutions, Secure DevOps, Security & Automation.About HCL Workload Automation Product:HCL Workload...
-
Senior Staff InfoSec Incident Response Engineer
2 weeks ago
Bengaluru, Karnataka, India Equinix Full time ₹ 12,00,000 - ₹ 36,00,000 per yearSenior Staff InfoSec Incident Response EngineerJR-154914HybridBengaluruInformation TechnologyFull timeWho are we?Equinix is the world's digital infrastructure company, shortening the path to connectivity to enable the innovations that enrich our work, life and planet.A place where bold ideas are welcomed, human connection is valued, and everyone has the...
-
Bengaluru, Karnataka, India, Karnataka HCLSoftware Full timeGreetings from "HCL Software""HCL Software”: - Is a Product Development Division of HCL Tech: That operates its primary Software business. At HCL Software we Develop, Market, Sell and Support over 20 Product families in the areas of Customer Experience, Digital Solutions, Secure DevOps, Security & Automation.About HCL Workload Automation Product:HCL...
-
Senior Global Incident Response Analyst
2 weeks ago
Bengaluru, Karnataka, India Vontier Full time ₹ 6,00,000 - ₹ 12,00,000 per yearAs the Information Security Senior Global Incident Response Analyst, you will play a critical role in the organization's cybersecurity efforts. The position is responsible for acting as a senior analyst during security incidents, coordinating efforts with various members of the Incident Response Team, ensuring Preparation, Identification, Containment,...
-
Senior Global Incident Response Analyst
2 weeks ago
Bengaluru, Karnataka, India Vontier Full time ₹ 20,00,000 - ₹ 25,00,000 per yearAs the Information Security Senior Global Incident Response Analyst, you will play a critical role in the organization's cybersecurity efforts. The position is responsible for acting as a senior analyst during security incidents, coordinating efforts with various members of the Incident Response Team, ensuring Preparation, Identification, Containment,...
-
Cybersecurity Incident Response Analyst
2 weeks ago
Bengaluru, Karnataka, India Proterial Full time ₹ 9,00,000 - ₹ 12,00,000 per yearLocation:Remote - Karnataka, IndiaJob ID:R0104263Date Posted: Company Name:HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITEDProfession (Job Category):IT, Telecom & InternetJob Schedule:Full timeRemote:YesJob Description:The opportunity:The world is rapidly moving towards more efficient power distribution to support renewable, greener technologies. At...