Product Security Engineer Mts/smts

Year    Hyderabad, Telangana, India

Job Description


To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.

Job Category Product

Job Details

About Salesforce

We\xe2\x80\x99re Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too \xe2\x80\x94 driving your performance and career growth, charting new paths, and improving the state of the world. If you believe in business as the greatest platform for change and in companies doing well and doing good \xe2\x80\x93 you\xe2\x80\x99ve come to the right place.

We are looking for the best security engineers in the world.

Do you want to help secure the experience of millions of people every day? If so, Salesforce is looking for people like you!

The Security Assurance team is responsible for the product security efforts for Salesforce products. We\xe2\x80\x99re looking for dedicated security engineers, who are able to influence strategic product security efforts and security direction of existing and new products.

We make ourselves available at every stage in the software development lifecycle, facilitating secure design choices without sacrificing the usability of our products. You\xe2\x80\x99ll own product security effort for several engineering teams within one or more business units

You will work closely with our engineering teams to scope and implement application security reviews throughout the development cycle, including architecture reviews and threat models, secure code reviews, and platform and application penetration testing.

You are expected to be an SME and help lead strategic product security initiatives for all the products supported by the team, learn about multiple products, work with engineering architects, and product organization to build secure products.

Key responsibilities

Influences and/or defines product security strategy for multiple business units and products.

Partners closely with engineering, and product organization to drive strategic security initiatives.

Act as an authority for multiple security domains, and mentor junior team members to drive the critical initiatives for you.

Scope and perform application security reviews of our full stack: web applications, APIs, and platform architectures.

Provide our engineers with well-researched security advice to demonstrate vulnerabilities and provide secure development guidance.

Assist in the triage of vulnerabilities that are found internally, privately or publicly disclosed, or reported through our bug bounty program.

Produce research and collaborate with our peers in the broader Infosec, public cloud communities and industries.

Constantly question existing security practices and routines, and update, replace, or automate them.

Write and promote secure development practices for our engineers

Key Competencies

3 years of Overall experience

Experience with performing threat modeling and architecture reviews.

Hands-on experience with manual code review is a must.

Experience with black box, grey box, and white box security testing of applications

Strong understanding of OWASP Top 10 and CWE Top 25.

Experience with at least one public cloud (AWS/GCP/Azure) infrastructure security protections and weaknesses.

Strong working knowledge of web application development and architecture, HTTP, and TLS.

Strong grasp of practical cryptography usage, able to recommend the best approach for storage, transport and identity purposes, specifically in the realm of public cloud.

Scripting skills - our primary languages are Python, Go, Elixir and Ruby, but we\xe2\x80\x99ll happily speak to candidates with other language backgrounds.

Comfortable working with continuous integration/delivery and agile development teams.

Hard-working and independent.

Enthusiastic and quick learning of complex systems and poorly-documented open source software.

Offensive mentality and the ability to think of and consider abuse and attack paths as well as the defensive attitude to think of recommendations to prevent them.

Strong influencer with a validated ability to build deep relationships and get things done with minimal supervision.

Capability to look at the big picture/architecture and propose strategic security solutions.

Hands-on experience in driving the security efforts for multiple complex, large scale and multi-functional projects.

Be able to act as a multiplier via junior team members to accomplish more than the sum total of individual efforts.

Tools and Technologies

Application Security tools like Burp, OWASP ZAP, brakeman, and other DAST and SAST tools.

Languages - one or more of: Ruby, Python, Java, Go, Shell, JavaScript, both for performing code reviews and creating your own scripts and tooling (fuzzers, scanners, etc.).

Modern web technologies - Ember.js, Angular, React+Redux, GraphQL, Websockets etc,

Public cloud experience is a plus.

Qualifications

Degree-level education, certification(s), and/or relevant work experience

Any relevant certifications are a plus

Experience with Salesforce technologies is a plus.

Hand on experience with any public cloud (AWS/GCP/Azure) security is a plus

Accommodations

If you require assistance due to a disability applying for open positions please submit a request via this .

Posting Statement

At Salesforce we believe that the business of business is to improve the state of our world. Each of us has a responsibility to drive Equality in our communities and workplaces. We are committed to creating a workforce that reflects society through inclusive programs and initiatives such as equal pay, employee resource groups, inclusive benefits, and more. Learn more about Equality at and explore our company benefits at .

is an Equal Employment Opportunity and Affirmative Action Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, protected veteran status, or disability status. does not accept unsolicited headhunter and agency resumes. will not pay any third-party agency or company that does not have a signed agreement with .

\xef\xbb\xbfSalesforce welcomes all.

Salesforce

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3197319
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year