Senior Application Security Engineer at Ivanti – Bangalore, India (Bellandur)

Who we are:

In today’s workplace, employees use a multitude of devices to access IT applications and data across multiple networks to stay productive, wherever and however they work. Ivanti takes Everywhere Work to the next level and secures it, so people and organizations can thrive.

Although our headquarters are in the US, half of our employees and customers are located outside the country. We have 36 offices in 23 countries, with major offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore and other major cities around the world.

Ivanti’s mission is to be a global technology leader that enables organizations to improve Everywhere Work by automating tasks that discover, manage, secure, and service all of their IT assets. Through diverse and inclusive hiring, decision-making, and dedication to our employees and partners, we will continue to build and deliver world-class solutions for our customers.

Our culture – Wherever the work revolves around you

At Ivanti, our success starts with our people. That’s why we embrace Everywhere Work around the world, where Ivantians and our customers thrive. We believe in a healthy work-life balance and act accordingly by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti’s Centered Around You approach, our employees benefit from programs focused on their professional development and career growth.

We align our core values ​​by working together, championing our customers, focusing on the outcomes that matter most, and fighting the good fight against cyberattacks. Are you ready to join us on the journey to elevate Everywhere Work?

Why we need you!

As an Application Security Engineer within our Product Security team, you will be responsible for designing, implementing and managing security measures to protect Ivanti products against emerging threats.

As a technical leader, you will work with various teams to integrate security best practices into all aspects of our product operations, and ensure compliance with industry standards and regulatory requirements. Your proactive approach to security helps us build a robust defense mechanism to maintain our customers’ trust.

What are you going to do:

  • Develop both a broad and deep technical understanding of Ivanti products, services, and architectures
  • Perform security assessments such as threat modeling, secure architecture, code reviews, and penetration testing on web and mobile applications and services
  • Interpret security vulnerability reports to stakeholders and provide advice on vulnerability prioritization, remediation, and mitigation
  • Work closely with all stakeholders to integrate security into all phases of SDLC
  • Create and maintain security process documentation
  • Deliver accurate statistics to stakeholders and business leaders in a clear and concise manner
  • Ensure a high level of expertise in relevant security topics (latest vulnerabilities, TTPs, exploits, etc.)
  • Create and deliver security education across the organization
  • Develop innovative and scalable tools, solutions and processes to improve product security
  • Support the accurate implementation of security tools to maximize their effectiveness and interpret their results for relevant stakeholders

To be successful in this role, you will need:

  • 5+ years of experience in Application Security roles
  • Have demonstrable experience in application, API, database and infrastructure security topics
  • Have a solid technical knowledge of security vulnerabilities, defense techniques and security best practices
  • Ability to explain vulnerabilities in a precise, concise, and easy-to-understand manner to stakeholders with diverse security and technical backgrounds
  • Experience in performing threat modeling and providing actionable advice based on the results
  • Extensive experience in assessing the severity of security vulnerabilities via CVSS
  • Good understanding of SSDLC and development and integration tools and technologies used as part of CI/CD pipelines
  • Experience in providing secure programming training to developers
  • Know how to go beyond general advice on remediating security vulnerabilities
  • Have a good understanding of one or more major cloud providers (Azure, AWS, GCP)
  • Experience with authentication and authorization standards and protocols (SAML, Oauth, LDAP, AD, etc.)
  • Working knowledge of applied cryptography and common attacks on modern cryptographic algorithms (encryption at rest, TLS, hashing, etc.)
  • Can easily read and write code
  • Ability to work in a self-directed environment that is highly collaborative and multi-functional
  • Passion and self-direction for vulnerability research and the latest exploitation techniques

This vacancy will remain active until a qualified candidate is found.

At Ivanti, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates regardless of race, color, religion, sex, pregnancy (including childbirth, lactation and related medical conditions), national origin, age, physical or mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information (including traits and testing), military and veteran status, and all other characteristics protected by applicable law. Ivanti believes that diversity and inclusion among our teammates is critical to our success as a global company, and we strive to recruit, develop and retain the most talented people from a diverse candidate pool.

#L1-SHUBHANGI

You May Also Like

More From Author