Senior Application Security Engineer

Noida Office, India

Clearwater Analytics

Clearwater Analytics is the leading provider of investment accounting software for reporting and reconciliation services for institutional investors.

View all jobs at Clearwater Analytics

Apply now Apply later

Responsible for working with Clearwater Analytics development teams to ensure security is injected into the software development lifecycle and products are secure. This role will focus on validating secure coding practices, penetration testing and ownership over application security vulnerability management.

Responsibilities:

  • Engage in reviews of application security, including code review as well as dynamic and manual testing of products.
  • Ongoing facilitation of application security vulnerability management
  • Advise and support development teams in the area of application security
  • Ability to suggest improvements to existing processes/tooling.
  • Demonstrate professional application of information security, compliance, assurance and/or other security practices and principles.
  • Up to date on evolving threats and security vulnerabilities
  • Ability to assess risk based on a given risk assessment framework
  • Actively seeks out opportunities to improve key systems, does not need to be directed on a daily basis.
  • Can help organize a group and coordinate projects or penetration test engagement.
  • Assists in definition, documentation, and evolution of best practices for application security program
  • Goes above and beyond basic requirements to support their own team and others.
  • Helps to identify key gaps in security and tooling functionality that will drive significant improvement in application security
  • Has the ability to take an assignment, project or problem and define, lead and implement a solution to completion.

Requirements:  

  • Prior experience working in Application Security.
  • Proven hands-on experience with security tools such as Burp Suite, OWASP ZAP, and Kali Linux.
  • Working knowledge of the OWASP Top 10 for web applications and APIs and how to apply the standard to minimize security risk.
  • Understanding of security best-practices and how to implement them at an enterprise level.
  • Basic understanding of networking concepts and protocols.
  • Knowledge of secure coding principles and experience with code review processes.
  • Familiarity with dynamic application security testing (DAST) methodologies and tools.
  • Strong analytical and problem-solving skills with a keen attention to detail.
  • Excellent communication skills,
  • Basic coding skills – SQL, Python, other scripting languages.
  • Strong written and oral communication skills with the ability to convey complex security concepts to non-technical stakeholders
  • Strong organizational and interpersonal skill

Desired Experience or Skills:

  • Bachelor’s degree in Cybersecurity, Information Systems, Computer Science, or related area of study
  • Three years of information security experience
  • Experience in at least one programming language
  • Proficiency with SQL, Python, and/or JAVA
  • Relevant certifications (e.g., Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), etc.) are a plus
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0

Tags: Analytics APIs Application security Burp Suite CEH Compliance Computer Science DAST Java Kali Linux Offensive security OSCP OWASP Pentesting Python Risk assessment Scripting SDLC SQL Vulnerabilities Vulnerability management

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.