Senior Application Security Engineer

4 weeks ago


Pune, India PubMatic Full time

PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future.

PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to drive return on investment and reach addressable audiences across ad formats and devices.

Since 2006, our infrastructure-driven approach has allowed for the efficient processing and utilization of data in real time. By delivering scalable and flexible programmatic innovation, we improve outcomes for our customers while championing a vibrant and transparent digital advertising supply chain.

Role & Responsibilities:

Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development process Act as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniques Lead the implementation of secure coding practices and standards, ensuring the development of secure software Conduct security assessments, code reviews, and vulnerability scans to identify and address security weaknesses in applications Participate in security incident response efforts, contributing to minimizing the impact of security incidents and facilitating recovery Stay updated on emerging threats and trends in application security, applying this knowledge to enhance our security posture proactively Collaborate with cross-functional teams to ensure that application security is seamlessly integrated into the software development process Set up security tooling and secure defaults to ensure software security best practices Perform architecture analysis, threat modeling and technical design reviews of sensitive features and infrastructure Triage and recommend solutions for security bugs from tools, third party assessments and external reported bugs Participate in Red-Teaming, Blue Teaming exercises Work with Partners to execute VAPT exercises Understanding of security weaknesses, exploits, attacks, and mitigations Experience and enthusiasm for learning about new security products, features, and strategies Coding ability. You will sometimes build proofs of concept or implement automation scripts and scan the codes Experience with most of the following: Security Development Lifecycle, Threat Modeling, Architecture Analysis, Technical Design Review, Security Code Review Provide mentorship and guidance to junior engineers to enhance their understanding of secure coding practices and application security Should be able to conduct security awareness sessions and participate in various security campaigns ., Phishing campaigns, Hackathon, security bulletins Strong analytical and problem-solving skills with the ability to assess and mitigate complex security risks and issues and drive security improvements Excellent communication and interpersonal skills to collaborate effectively with teams and articulate security concepts to both technical and non-technical stakeholders Identify and help mitigate security issues, misconfigurations, and vulnerabilities related to PubMatic’s infrastructure Create security policies, standards, procedures, guidelines Drive and participate in different Audits (both Internal and External), RFI’s to support new business initiatives

Desired Qualifications:

Bachelor’s degree in computer science or related technical field or equivalent practical experience. 10+ years of experience with anti-abuse AppSec, threat modeling, and/or secure architecture. In-depth knowledge of anti-abuse solutions, cloud, application security, network security, and/or infrastructure security. Applied knowledge of securing public and private cloud Ability to perform SAST, DAST, SCA, IAAC scans Experience performing source code reviews across various languages (. Java, Go, C, Perl, PHP, R, Rust, Ruby Working knowledge of malware detection and best practices Ability to assess engineering designs and architecture diagrams for abuse risks Ability to assess abuse risks within an application of feature Experience communicating abuse risks and roadmaps to senior leadership Experience designing and implementing anti-abuse solutions Hands-on experience on tools like CheckMarx, Invicti, SonarQube, Dependency Track, Vault is a plus Experience contributing to the security anti-abuse community such as presenting at conferences or meetups Relevant certifications (., CISSP, OSCP, CEH, ISO27001, COMPTIA Security+, Cloud+ are a plus.

#LI-DNI

Return to Office : PubMatic employees throughout the global have returned to our offices via a hybrid work schedule (3 days “in office” and 2 days “working remotely”) that is intended to maximize collaboration, innovation, and productivity among teams and across functions. 

Benefits : Our benefits package includes the best of what leading organizations provide, such as stock options, paternity/maternity leave, healthcare insurance, broadband reimbursement. As well, when we’re back in the office, we all benefit from a kitchen loaded with healthy snacks and drinks and catered lunches and much more

Diversity and Inclusion : PubMatic is proud to be an equal opportunity employer; we don’t just value diversity, we promote and celebrate it. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.



  • pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India PubMatic Full time

    Role & Responsibilities:Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development processAct as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniquesLead the implementation...


  • Pune, India PubMatic Full time

    Role & Responsibilities: Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development processAct as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniquesLead the implementation...


  • Pune, India PubMatic Full time

    Role & Responsibilities: Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development processAct as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniquesLead the implementation...


  • Pune, India PubMatic Full time

    Role & Responsibilities: Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development process Act as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniques Lead the...


  • Pune, India PubMatic Full time

    PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future.PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to drive...


  • pune, India PubMatic Full time

    PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future. PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to...


  • Pune, India PubMatic Full time

    Role & Responsibilities:- Collaborate closely with engineers and software development teams to ensure that security considerations are integrated into the software development process- Act as a subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniques- Lead the...


  • Pune, India Paradise Placement Consultancy Full time

    Job Description:Help define consistent Secure Software Development Lifecycle practicesEnsure end-to-end security of Enterprise appsImprove secure coding practices, application security requirements, automation, training, and metricsIntegrate threat modeling practices into the Software Development LifecycleHelp build secure products and standards around...


  • pune, India Paradise Placement Consultancy Full time

    Job Description: Help define consistent Secure Software Development Lifecycle practices Ensure end-to-end security of Enterprise apps Improve secure coding practices, application security requirements, automation, training, and metrics Integrate threat modeling practices into the Software Development Lifecycle Help build secure products...


  • Pune, India ICERTIS Full time

    Apply for Senior Software Engineer Security Engineer, Career Progress Consultants in Pune for 4 - 8 Year of Experience on TimesJobs.com.


  • Pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, IndiaPosted on: May 08, Share on Linkedin Share on Twitter Share on FacebookROLES & RESPONSIBILITIESJOB DESCRIPTION: Senior Enterprise Application Support EngineerCLASSIFICATION:ExemptJOB SUMMARYAs a member of the Enterprise Technical...


  • Pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, IndiaPosted on: May 13, Share on Linkedin Share on Twitter Share on FacebookROLES & RESPONSIBILITIESJOB DESCRIPTION: Senior Enterprise Application Support EngineerCLASSIFICATION:ExemptJOB SUMMARYAs a member of the Enterprise Technical...


  • Pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, IndiaPosted on: May 14, Share on Linkedin Share on Twitter Share on FacebookROLES & RESPONSIBILITIESJOB DESCRIPTION: Senior Enterprise Application Support EngineerCLASSIFICATION:ExemptJOB SUMMARYAs a member of the Enterprise Technical...


  • pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, India Posted on: May 08, Share on Linkedin Share on Twitter Share on Facebook ROLES & RESPONSIBILITIES JOB DESCRIPTION : Senior Enterprise Application Support Engineer CLASSIFICATION: Exempt JOB SUMMARY As...


  • Pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, India Posted on: May 14, Share on Linkedin Share on Twitter Share on Facebook ROLES & RESPONSIBILITIES JOB DESCRIPTION : Senior Enterprise Application Support Engineer CLASSIFICATION: Exempt JOB SUMMARY As a member of...


  • Pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, India Posted on: May 13, Share on Linkedin Share on Twitter Share on Facebook ROLES & RESPONSIBILITIES JOB DESCRIPTION : Senior Enterprise Application Support Engineer CLASSIFICATION: Exempt JOB SUMMARY As a member of...


  • Pune, India Infogain Full time

    Application Support Engineer (Senior) with skills Application Support Engineer, Application Engineer for location Pune, India Posted on: May 08, Share on Linkedin Share on Twitter Share on Facebook ROLES & RESPONSIBILITIES JOB DESCRIPTION : Senior Enterprise Application Support Engineer CLASSIFICATION: Exempt JOB SUMMARY As a member of...