Security Engineer

Year    Jaipur, Rajasthan, India

Job Description


Job Title: Security Engineer / Security Implementation Specialist
Location: Jaipur
Job Type: Full-Time
About Company
Paysecure is a versatile payments processing company catering to all industries. Our platform is built to handle transactions seamlessly, securely, and at scaleno matter the sector. Whether you're in retail, logistics, fintech, healthcare, or any other vertical, our solutions are tailored to deliver reliable and efficient payment infrastructure.
Trust us for seamless payment processing.
With a strong focus on innovation, compliance, and customer-centricity, we empower businesses to accept and manage payments effortlessly across digital and physical channels. Join us in shaping the future of commerce, one transaction at a time.
Key Responsibilities
Design and implement organizational security policies, procedures, and controls.
Work with DevOps and engineering teams to embed security-by-design principles into software development and deployment.
Deploy and manage security tools such as firewalls, endpoint protection, EDR, SIEM, DLP, IAM, and vulnerability scanners.
Conduct threat modeling, risk assessments, and regular security audits.
Assist in achieving and maintaining compliance standards (e.g., ISO 27001, SOC 2, GDPR, PCI-DSS).
Lead incident response planning and coordinate forensic investigations and post-mortems.
Provide training and guidance to internal teams to ensure a strong security culture.
Monitor and respond to security events in real-time and drive remediation efforts.
Collaborate with legal and IT teams to maintain data privacy and regulatory alignment.
Qualifications
Bachelors or Masters degree in Computer Science, Information Security, or related field.
4+ years of experience in security engineering, cybersecurity architecture, or IT security.
Hands-on experience with security tools like Splunk, CrowdStrike, Wazuh, OSSEC, Tenable, Rapid7, etc.
Strong knowledge of network security, encryption, identity and access management, and secure coding practices.
Experience implementing and managing ISO 27001, SOC2, or PCI-DSS frameworks.
Familiarity with cloud security (AWS/GCP/Azure) and modern DevSecOps workflows.
Scripting knowledge (Python, Bash, PowerShell) is a plus.
Relevant certifications are a strong advantage: CISSP, CISM, CEH, OSCP, CCSP.
Nice to Have
Experience working in a fintech, SaaS, or highly regulated industry.
Knowledge of zero-trust architecture and microsegmentation.
Exposure to dark web threat intelligence and real-time incident monitoring.
Contributions to open-source security tools or participation in security communities (e.g., OWASP).
Ready to help us secure the future of digital payments?

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3728983
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Jaipur, Rajasthan, India
  • Education
    Not mentioned
  • Experience
    Year