Senior Security Engineer

Year    Pune, Maharashtra, India

Job Description

Why join us?:
Role Name : Senior Security Engineer
Job Location : Pune
Work Model : Hybrid
Work Timing : UK Shift
This role isn't just about managing tools - it's about owning security strategy, driving automation, and shaping how we protect a global-scale environment. You'll get direct exposure to leadership, cutting-edge technologies like cloud and DevSecOps, and the freedom to bring your ideas to life. If you're looking for a role where your work has real impact, this is it. Responsibilities:
Key Responsibilities:
Design, implement, and maintain security tools, technologies, and frameworks to safeguard applications, infrastructure, and networks.
Lead threat modeling, risk assessments, penetration testing, and vulnerability management to identify security gaps and provide remediation strategies.
Define, enforce, and continuously improve security policies, standards, and procedures in alignment with industry best practices (ISO 27001, NIST, CIS).
Collaborate with engineering and product teams to ensure secure software development lifecycle (SDLC) practices are followed, including code reviews and secure design principles.
Monitor, detect, and respond to security incidents through log analysis, SIEM solutions, and threat intelligence feeds.
Conduct root cause analysis of security incidents and implement preventative measures to strengthen the security posture.
Support compliance and audit activities (GDPR, SOC 2, HIPAA, etc.) by providing technical expertise and evidence of security controls.
Drive security automation initiatives to improve detection, response, and reporting efficiency.
Mentor junior team members and contribute to building a culture of security awareness across the organization. What will help you succeed in this role?:
Required Skills & Qualifications:
Bachelor's degree in Computer Science, Information Security, or a related field (Master's preferred).
5-8 years of experience in information security or cybersecurity engineering roles.
Strong knowledge of network security, cloud security (AWS/Azure/GCP), endpoint protection, identity & access management (IAM), and encryption technologies.
Hands-on experience with SIEM tools (Splunk, QRadar, ELK), firewalls, IDS/IPS, vulnerability scanners, and EDR solutions.
Familiarity with DevSecOps practices and integrating security in CI/CD pipelines.
Expertise in incident response, digital forensics, and malware analysis.
Understanding of regulatory frameworks (ISO, NIST, PCI-DSS, GDPR, HIPAA).
Proficiency in scripting/programming (Python, PowerShell, Bash) for automation and security tool customization.
Industry certifications preferred: CISSP, CISM, CEH, OSCP, GIAC, AWS Security Specialty.
Excellent problem-solving, communication, and stakeholder management skills. What we offer:
At DWF, we deeply appreciate the significance of offering a comprehensive rewards package that extends beyond a basic salary. Our commitment is to ensure that each member of our team not only feels valued but is also duly rewarded throughout their tenure with us. Upon joining our organisation, you will have the opportunity to select from a diverse array of benefits, allowing you to carefully tailor a package that perfectly aligns with your individual needs and those of your family. In addition to our standard benefits, we offer a wide range of flexible benefits and robust well-being programs.
Our recruitment process upholds the highest standards of fairness and engagement. It includes comprehensive interviews and, at times, a written assessment, an assessment day, or presentation. We aim to create a positive experience for all candidates and offer any adjustments or additional support. About us:
DWF is a global legal business providing Complex, Managed and Connected Services. We empower people to be themselves within an inclusive and supportive environment, enabling everyone to achieve their full potential in line with their abilities and career aspirations.

Skills Required

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4438105
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year