Principal Security Engineer

3 weeks ago


Bengaluru, India HERE Technologies Full time

What's the role?

Key Functions: 

Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations. Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities. Develop and implement robust incident response plans, ensuring the team is well-prepared to address cyber incidents promptly and effectively. Conduct forensic analysis of security incidents to identify the root causes and extent of breaches, enabling the organization to take appropriate remediation actions. Stay current with emerging cyber threats and trends, proactively adapting and enhancing security measures to mitigate potential risks. Mentor and train team members to improve their skills and knowledge in cyber defense, fostering professional growth within the team.

Who are you?

A Principal Security Engineer is a team leader focused on Security Incident Response and Forensics. The ideal candidate would have the following qualifications:

Degree in Computer Science, Engineering or relevant work experience Minimum 8+ years in cybersecurity engineering roles Sound knowledge of cyber incident response process and incident handling, GCIH/GCIA/GNFA/GREM/GCFA or equivalent certifications a plus Malware Analysis - should be able to reverse engineer and analyze behavior of malware to be able to assess impact and suggest remediation actions to address malware infections in multiple environments - Linux, Windows, Mac OSX Forensics evidence collection - Principal security engineer should have a good understanding of activities required for forensics evidence collection and analysis, Principal security engineer should be able to collect and analyze forensics evidence following legal requirements and industry best practices Security knowledge - Principal security engineer should have a good knowledge of modern attack vectors, attack execution patterns and exploitation techniques Communications skills - Principal security engineer should be able to clearly communicate things required to be executed by other members of incident response team. Principal security engineer is required to be fluent in English and be able to coordinate multiple activities comprising security incident response process.

What You’ll Get:

Challenging problems to solve Opportunities to learn cool new things Work that makes a difference in the world Freedom to decide how to perform your work Variety in the types of projects Feedback so you will know how well you are doing Collaborative, Supportive Colleagues in an inclusive environment

HERE is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, age, gender identity, sexual orientation, marital status, parental status, religion, sex, national origin, disability, veteran status, and other legally protected characteristics.



  • Bengaluru, India HERE Technologies Full time

    What's the role?Key Functions:Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations.Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities.Develop and implement robust incident response plans,...


  • Bengaluru, India RSA Security Full time

    Netwitness-Software Principal EngineerAs one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments and militaries for...


  • Bengaluru, India RSA Security Full time

    Netwitness-Software Principal EngineerAs one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments and militaries for...


  • Bengaluru, India RSA Security Full time

    Netwitness-Software Principal Engineer As one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments and militaries for...


  • Bengaluru, India RSA Security Full time

    Netwitness-Software Principal Engineer As one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments and militaries for...


  • Bengaluru, India RSA Security Full time

    About RSARSA Security creates a wide range of industry-leading products that allow customers to take control of risk. Whether those risks stem from external cyber threats, identity and access management challenges, online fraud, compliance pressure or any number of other business and technology issues.As part of this role , you will be part of SecurID team...


  • Bengaluru, Karnataka, India TIBCO Software India Pvt Ltd Full time

    Apply for Principal Product Security Engineer, Career Progress Consultants in Bengaluru/ Bangalore for Year of Experience on


  • Bengaluru, India RSA Security Full time

    RSA Software Principal EngineerRSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services, and...


  • Bengaluru, India RSA Security Full time

    About RSA RSA Security creates a wide range of industry-leading products that allow customers to take control of risk. Whether those risks stem from external cyber threats, identity and access management challenges, online fraud, compliance pressure or any number of other business and technology issues. As part of this role , you will be part of SecurID...


  • Bengaluru, India RSA Security Full time

    RSA Software Senior Principal EngineerRSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology...


  • Bengaluru, India RSA Security Full time

    RSA Software Senior Principal Engineer RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology...


  • Bengaluru, India News Corp Full time

    Job Description : We are seeking a highly skilled Principal Engineer specializing in Network Security to join our dynamic team. As a Principal Engineer, you will play a pivotal role in designing, implementing, and maintaining our network security infrastructure. You will collaborate with cross-functional teams to develop innovative solutions that...


  • Bengaluru, India News Corp Full time

    Job Description : We are seeking a highly skilled Principal Engineer specializing in Network Security to join our dynamic team. As a Principal Engineer, you will play a pivotal role in designing, implementing, and maintaining our network security infrastructure. You will collaborate with cross-functional teams to develop innovative solutions that...


  • Bengaluru, India New Relic, Inc. Full time

    Principal Software Engineer - Security ProductsPrincipal Software Engineer - Security ProductsPrincipal Software Engineer Req ID FY|R&D|#5 Location(s) Bangalore, India; Hyderabad, India; Work arrangement(s) Hybrid (works from home and New Relic office throughout the week) Your opportunity Interested in helping developers around the world improve the security...


  • Bengaluru, India Borneo Full time

    About the Job: Borneo is seeking a dedicated and hands-on Security Engineer who will work closely with cross-functional teams to develop innovative products that align with our commitment to protecting privacy and maintaining compliance in the use of ML and Generative AI. As a Principal Security Engineer, you will be instrumental in designing, implementing,...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    **Job Title : Principal - Cyber Security - Network Security** **The Purpose and Value you Deliver to this Role** **Principal Perimeter Security Engineer **(Principal, Edge Security Ops) **How your Work Impacts the Organization** **The Team** The Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise...


  • Bengaluru, India RSA Security Full time

    RSA is the premier provider of security, risk and compliance management solutions for business acceleration. RSA helps the world's leading organizations solve their most complex and sensitive security challenges. These challenges include managing organizational risk, safeguarding mobile access and collaboration, proving compliance, and securing virtual and...


  • Bengaluru, India RSA Security Full time

    RSA is the premier provider of security, risk and compliance management solutions for business acceleration. RSA helps the world's leading organizations solve their most complex and sensitive security challenges. These challenges include managing organizational risk, safeguarding mobile access and collaboration, proving compliance, and securing virtual and...


  • Bengaluru, India Bristlecone Full time

    Job Title: Principal - SAP Security **Job Description**: Information Security Responsibilities: - Understand and adhere to Information Security policies, guidelines and procedure, practice them for protection of organizational data and Information System. - Take part in information security training and act while handling information. - Report all...


  • Bengaluru, Karnataka, India LSEG (London Stock Exchange Group) Full time

    Principal Security Architects serve as the key point of contact between the Security Architecture team, and CIO technology teams. Each business unit has a Principal Security Architect aligned to that CIO. The Principal Security Architect works with the aligned business unit, ensuring the security posture of new systems and significant change to existing...