Senior Security Engineer

Year    India, India

Job Description










  • NA






Experience
5 - 9 years



Offered Salary



Notice Period
Not Disclosed
Job description:
  • Perform static code scanning to evaluate potential security weaknesses
  • Mentor software development teams in remediation of identified security weaknesses
  • Consult with development teams on systems architecture and design security
  • Threat model application architecture identify required control points in the application, and provide software and application design direction
  • Conduct vulnerability assessments and application penetration testing
  • Review and evaluate the security impact of proposed changes to software systems
  • Research and stay abreast of the latest threats
  • Evangelize security and secure development practices
  • Verify applications are developed and maintained in line with data security policies
  • Automate secure development processes
Plus skills:
  • Understanding of regulatory environments and compliance and their impact on software development, including PCI DSS, HIPAA, SOX
  • Industry certification (CISSP, GSSP, CEH , CPT)
  • Understanding of cloud-native application architectures
  • Knowledge of PKI architectures and implementation
  • Knowledge of industry secure development frameworks such as Microsoft SDL or OpenSAMM
  • Experience developing software on an agile team (XP, Scrum, TDD, etc.)

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2981840
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year