Product Security Engineer

Year    Hyderabad, Telangana, India

Job Description


About The Role Do you enjoy securing products which have a global impact? As a security engineer you will lead security and vulnerability assessments in collaboration with the product team to assure the secure release of splunk products.
Responsibilities
  • Perform threat modeling and act as a point of contact for the product team to discover insecure design patterns and threats in Splunk?s products.
  • Perform vulnerability assessment for SAST, DAST and SCA findings and lead the teams towards remediation.
  • Support the product team through providing security consultation services and becoming a subject matter expert for your assigned products.
  • Perform Threat Modeling, security design review of distributed systems, APIs, and hybrid Cloud solutions.
  • Develops and owns high complexity security automation tools, and CICD integration, familiar with revision control systems git, svn), merge request and deployment of artifact/libraries.
  • Leads security design discussions, threat assessments, proposes and discusses solutions to security tools, CICD pipeline changes and pen testing that are directly related to their area of focus.
  • Comfortably leads a security tool design & implementation and is recognized as the go-to security engineer for his area

Requirements
:
  • Software Development Experience: Must have developed production code in at least 2 programming languages, e.g. Java, Javascript, Python.
  • In-depth knowledge of common application & network protocols, cryptographic technologies, authentication & authorization protocols, common security threats, such as attack-techniques, evasive techniques, and preventative & defensive methods.
  • Experience with authentication and authorization protocols like OAuth, OIDC, SAML.
  • Understanding of security features in Container and Container Orchestration technologies (Docker, Kubernetes, etc).
  • Deep knowledge of cloud operational models and secure SaaS architecture in a world of containerized microservices.
  • Deep understanding of browser security and JavaScript frameworks.
  • Understanding of web technologies: React+Redux, GraphQL, Web-Sockets, etc.
  • Knowledge of compliance requirements for industry-standard certifications like PCI DSS, SOC2, HIPAA, FedRAMP
  • Experience addressing systemic issues through root cause analysis, building security solutions, and project leadership.
  • Ability to provide pragmatic security advice for web applications, mobile applications, hybrid Cloud software.
  • In depth knowledge on best remediation techniques for different application vulnerabilities and the ability to explain them to product teams.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3074472
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year