Engineer Iii

Year    Hyderabad, Telangana, India

Job Description


WHO WE ARE: RealPage Outperforms! We are a leading global provider of software and data analytics to the real estate industry. Clients use our platform to improve operating performance and increase capital returns. We are a run fast, have fun and reap rewards type of environment. RealPage offers an engaging work culture that fosters personal and career growth for our employees. We continually reinvent and evolve to meet the needs of the customers we serve through technology and vision. You can feel it in the work we do and the clients that benefit. Our unique company philosophy fosters innovation, excellence and collaboration. ABOUT THE TEAM: The RealPage Information Security Operations team monitors and manages risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems. We work closely with our teammates from IT, Product Development, and across the business to coordinate and execute our vulnerability management and incident response strategies and capabilities. We work with industry-leading tools and implement creative solutions to complex problems. WHAT YOUâLL DO: As an Application Security Engineer, you will work closely with our development teams to help drive the security culture of our organization. You'll be hands-on with technologies to conduct static and dynamic application security scans as well as software composition analysis. You'll help to create and manage secure development practices and implement the frameworks to ensure the continuous monitoring of the effectiveness of our application security program. You'll provide your in-depth expertise to help analyze and guide teams on best practices and remediation of issues. To make all of this happen, you will help plan and execute large and challenging projects across RealPage lines of business. PRIMARY RESPONSIBILITIES:
On a daily basis you'll be responsible for the following:

  • Define an application security model against an industry standard and drive maturity improvements against it
  • Plan and Lead the efforts around adoption of usage of SAST, DAST, and SCA technologies by development teams
  • Development and continued improvement of all processes around application security
  • Monitoring and reporting the efficacy of the Application Security program
  • Providing guidance and assistance in the configuration and analysis of code/application scans and results
  • Development and maintenance of secure coding standards and a technical library
  • Inventory and visibility into third party libraries
  • Assistance with incident response activities as needed
  • Creating reports and executive-level communications for critical application security notifications.
  • Implement automation around manual daily tasks.
REQUIRED KNOWLEDGE/SKILLS/ABILITIES:
  • 5-8 years’ experience in application security and application development
  • Hands on experience with deployment and operation of common tools for Static/Dynamic scanning and Software Composition analysis.
  • Experience with industry standard application security frameworks and standards.
  • In-depth knowledge of application vulnerabilities and misconfigurations, how to fix them, and how to prevent them.
  • Experience with guiding and aligning multiple distinct product development teams to a common goal of application security
  • Excellent planning and prioritization skills, you must be able to plan a large scale roll out to multiple lines of business, and then execute on that plan.
PREFERRED KNOWLEDGE/SKILLS/ABILITIES:
  • Excellent written, verbal, and collaboration skills.
  • Strong collaborative skills; must be willing to engage in a constructive dialogue with teams to achieve common goals.
  • Previous use of industry tools (Fortify, Netsparker, etc).
  • Able to truly understand business drivers and adjust to meet the needs of the business.
  • Certifications including OSWE, GWAPT, or similar.
WHAT WE OFFER:
At RealPage, we’re always looking for talented professionals who thrive in a learning work environment that continually supports individual greatness. We foster a culture of innovation and creativity. It is the things you do that bring out the best of you and RealPage.

RealPage considers qualified applicants without regard to gender, sexual orientation, gender identity, religion, race, national origin, age, veteran, or disability status. We celebrate diversity and are committed to building an inclusive work environment where all teammates feel a sense of belonging while bringing their authentic self to the table and being valued for it.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2877432
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year