Product Security Engineer

Year    Haryana, India

Job Description

Since 1992, Ciena has been driven by a relentless pursuit of network innovation. We believe in a network that grows smarter, more agile, and more responsive every day. This means that when you digitally interact in your world - picking up the phone, streaming video, texting a friend or loved one - your interactions are being enabled by Ciena technologies. Ciena makes your social / entertainment / business existence REAL.

No candidate will meet every single desired qualification. If your experience looks a little different from what we've identified below and you think you can bring value to the role, we'd love to learn more about you!

Introducing Blue Planet, a Division of Ciena

Since 1992, Ciena has been driven by a relentless pursuit of network innovation. We believe in a network that grows smarter, more agile, and more responsive every day. This means the majority of your daily, digital interactions in your world, whether streaming video, using your voice A.I, video or voice calls to a friend or loved one - are enabled by Ciena technologies!!

Blue Planet, the Software division of Ciena, provides market-leading intelligent automation software and specialized professional services to help clients modernize their IT and network operations. Driven by policy and AI-based insights, Blue Planet delivers the closed-loop automation tools needed to align IT and networking processes--critical to facilitating digital transformation and an adaptive network. If you want to be part of the company that delivers these outcomes, then the Blue Planet division of Ciena is the place to be!! (Visit .)

As a security expert within Blue Planet's Platform team, you will be in position to influence the security of all of Blue Planet's products. We are looking for someone who can guide engineering teams through all aspects of secure SDLC. You will be advocate, architect, and advisor for product security.

Responsibilities

  • Work closely with Security Champions within each product team
  • Build threat models and conduct risk assessments
  • Guide the integration and automation of tooling as part of the shift-left security strategy
  • Review scan results and advise on impact
  • Assess emerging vulnerabilities and aid in mediation and remediation
Required
  • Strong understanding of Web application security, including good knowledge of OWASP top ten issues
  • Expertise in secure development practices, testing, and techniques.
  • Experience with security tools (SCA, SAST, DAST, fuzz)
  • Knowledge of Threat modeling
  • Ability to communicate security concerns to a diverse audience
Nice to have
  • Security certifications (CISSP)
At Ciena, we are committed to building and fostering an environment in which our employees feel respected, valued, and heard. Ciena values the diversity of its workforce and respects its employees as individuals. We do not tolerate any form of discrimination.

If contacted in relation to a job opportunity, please advise Ciena of any accommodation measures you may require.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2964556
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Haryana, India
  • Education
    Not mentioned
  • Experience
    Year