Application Security Engineer

2 days ago


Pune, Maharashtra, India Domo Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Company Overview
Domo's AI and Data Products Platform lets people channel AI and data into innovative uses that deliver a measurable impact. Anyone can use Domo to prepare, analyze, visualize, automate, and build data products that are amplified by AI.

Domo is a native cloud-native data experiences innovator that puts data to work for everyone. Underpinned by AI, data science, and a secure data foundation, our platform makes data actionable with user-friendly dashboards and apps. With Domo, companies get intuitive, agile data experiences that power exponential business impact.

Position Summary
The Application Security Engineer position at Domo plays an integral role in Domo's Secure Development Lifecycle.  Individuals in Domo AppSec are passionate about working closely with the rest of engineering (product managers, developers, and QA) to deliver trusted solutions on the world's best data solutions platform.  Identification, Prevention, Remediation, and Response are at the center of the day in the life of a Domo Application Security Engineer.  This role has direct product impact and influence spanning multiple engineering teams.  App Sec engineers at Domo regularly work with teams with architecture, configuration, threat modeling, penetration testing, and driving engineering and mitigation practices.

Key Responsibilities

  • Perform security-focused code reviews
  • Support and consult with product and development teams in the area of application security, including threat modelling and AppSec reviews
  • Assist teams in identifying, reproducing, triaging, and addressing application security vulnerabilities
  • Support bug bounty programs and third-party penetration testing.
  • Assist in the development of security processes and automated tooling that prevent classes of security issues
  • Lead application security reviews and threat modelling, including code review and dynamic testing
  • Security testing to validate that secure coding best practices are being used.
  • Guide and advise product development teams in the area of application security for full-stack applications and solutions: cloud, microservices, mobile, desktop and web.
  • Assist with recruiting activities and administrative work
  • Develop security training and socialize SDLC material with internal development teams.
  • Participate and assist in initiatives to holistically address multiple vulnerabilities found in a functional area.
  • Serve as mentor to other AppSec team members, providing guidance and support.
  • Lead and influence cross-functional positive changes across the Security organization.
  • Provide expert guidance and direction for other team members when they encounter challenges in their security reviews.
  • Regular use, reporting, and remediation of SAST, DAST tool findings.
  • Monitor and influence configuration and dependency management.
  • Analyze, implement, and steer cloud configurations and deployment practices.
  • Advocate for secure and compliant implementations meeting or exceeding customer and regulatory expectations

Essential
JOB REQUIREMENTS

  • Relevant experience of 2 to 6 years in application security or a related field
  • Ability to use GitHub and other repository tools
  • Experience identifying security issues through code review
  • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner
  • Experience identifying and reviewing frameworks for common flaws and patterns such as React, Angular, Vue, Spring, etc.
  • Ability to explain common security flaws and ways to address them (e.g., OWASP Top 10)
  • Solid development or scripting experience and skills. Java and Spring, Kotlin, .Net, JavaScript, HTML, CSS, C++, and/or Go are preferred
  • Solid understanding of network and web-related protocols (such as TCP/IP, UDP, HTTP, and HTTPS, protocols)
  • Strong understanding and experience with common security libraries, security controls, and common security flaws (e.g. static analysis tools, proxying/penetration testing tools)
  • Be a subject matter expert (SME) in multiple technical areas impacting the security of the product
  • Strong experience working closely with developers
  • Significant web and mobile penetration testing experience
  • Experience securing and analyzing micro-services cloud infrastructure with web, mobile, and on-prem software solutions

Desired

  • Experience with Data platforms and/or Domo
  • Security certifications (e.g., CISSP, CEH, or others) are a plus
  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field
  • Knowledge of cloud security principles and technologies
  • Familiarity with container security and orchestration tools (e.g., Docker, Kubernetes)

LOCATION:
Pune, India

View Our Benefits
Domo is an equal opportunity employer



  • Pune, Maharashtra, India Princeton IT America Full time ₹ 5,14,000 - ₹ 22,47,318 per year

    Job tittle: Security Application EngineerLocation: PuneExperience:8+ yearsLooking for immediate joinersJob Summary:Do you love software and system security? Do you have a strong background in software development? Want to exercise your skills across many OS and hardware platforms in a critical function in a growing team? Want the stability of a Fortune 500...


  • Pune, Maharashtra, India Ubique Systems Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    3-5 Years of experience12-15 LPAImmediate to 60 daysJob Title:Application Security EngineerJob Description:Responsibilities:Vulnerability Assessment:Prepare Plan for VAPT of IT assets as per the priority and criticality to BusinessConduct regular security assessments and code reviews to identify vulnerabilities in web and mobile applications.Utilize...


  • Pune, Maharashtra, India Princenton software services pvt ltd Full time ₹ 5,14,000 - ₹ 22,47,318 per year

    Job Summary:Do you love software and system security? Do you have a strong background in software development? Want to exercise your skills across many OS and hardware platforms in a critical function in a growing team? Want the stability of a Fortune 500 company and the challenges of a multi-site, international development group serving a world-wide,...


  • Pune, Maharashtra, India Swift Strategic Solutions Inc Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Our technology services client is seeking multipleSenior Application Security Engineerto join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role:Role: Senior Application Security EngineerExperience: 4- 8...


  • Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    We are looking for Application Security Engineer to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills...


  • Pune, Maharashtra, India TripleLift Full time

    About TripleLift : We're TripleLift, an advertising platform on a mission to elevate digital advertising through beautiful creative, quality publishers, actionable data and smart targeting. Through over 1 trillion monthly ad transactions, we help publishers and platforms monetize their businesses. Our technology is where the world's leading brands find...


  • Pune, Maharashtra, India TripleLift Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About TripleLiftWe're TripleLift, an advertising platform on a mission to elevate digital advertising through beautiful creative, quality publishers, actionable data and smart targeting. Through over 1 trillion monthly ad transactions, we help publishers and platforms monetize their businesses. Our technology is where the world's leading brands find...


  • Pune, Maharashtra, India Apex One Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Key Responsibilities:Conduct comprehensive application security assessments, focusing on the OWASP Top 10 for web and mobile applications.Utilize vulnerability assessment tools to identify and analyze security risks within applications and systems.Collaborate with development teams to integrate security practices into the software development lifecycle...


  • Pune, Maharashtra, India Checkmarx Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Who are we?Checkmarx is the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. Our consolidated platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. At Checkmarx,...


  • Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Primary Roles and Responsibilities:Conduct penetration testing and red teaming exercises targeting mainframe environments and the surrounding application ecosystem.Perform code-assisted and black-box penetration testing against enterprise applications/systems interacting with RACF, DB2, CICS, MQ, and related subsystems.Identify risks in authentication,...