Security Engineer
LTIMindtree is looking for Application Security Engineer
We are seeking a skilled and experienced Security Engineer to join our dynamic team. The ideal candidate should have 6 to 12 years of experience in Java full stack development, DevSecOps and security testing, with a deep understanding of industry-grade tools and methodologies. As a Security Engineer, you will play a critical role in ensuring the security and integrity of our systems and applications.
Responsibilities:
Conduct comprehensive security assessments and penetration testing of our systems, networks, and applications using industry-grade tools and techniques.
Identify vulnerabilities, weaknesses, and potential threats in our infrastructure and provide actionable recommendations to mitigate risks.
Collaborate with cross-functional teams to design and implement security controls, ensuring that our systems meet industry standards and best practices.
Stay up-to-date with the latest security trends, threats, and technologies, and provide insights and recommendations to enhance our security posture.
Perform code review and analysis to identify security flaws and suggest remediation strategies.
Develop and maintain security testing methodologies, tools, and frameworks to streamline the testing process.
Conduct security training and awareness programs for employees to promote a culture of security awareness and best practices.
Participate in incident response activities, investigating and resolving security incidents in a timely manner.
Document security assessments, findings, and remediation plans to ensure traceability and compliance with regulatory requirements.
Collaborate with third-party vendors and partners to evaluate the security of their systems and integrations.
Requirements:
Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
Strong experience in security testing, including vulnerability assessments, penetration testing, and code review.
Proficiency in using industry-grade security testing tools such as Burp Suite, Nessus, Metasploit, Nmap, Wireshark, and others.
In-depth knowledge of web application security, network protocols, operating systems, and cloud platforms.
Familiarity with security frameworks and standards such as OWASP, NIST, ISO 27001, and PCI DSS.
Experience with scripting languages (e.g., Python, Ruby, PowerShell) for automation and tool development.
Excellent analytical and problem-solving skills, with the ability to think like an attacker and anticipate potential security risks.
Strong communication and collaboration skills to work effectively with cross-functional teams.
Relevant certifications such as CEH, CISSP, OSCP, or GIAC certifications are a plus.
Knowledge of secure coding practices and familiarity with secure SDLC methodologies.
Experience- 6 to 12 Years
Job Location-Pune
Notice Period- Immediate to 30 Days
If interested please share resume on Darshana.Potdukhe@ltimindtree.com
Apply Now
We are seeking a skilled and experienced Security Engineer to join our dynamic team. The ideal candidate should have 6 to 12 years of experience in Java full stack development, DevSecOps and security testing, with a deep understanding of industry-grade tools and methodologies. As a Security Engineer, you will play a critical role in ensuring the security and integrity of our systems and applications.
Responsibilities:
Conduct comprehensive security assessments and penetration testing of our systems, networks, and applications using industry-grade tools and techniques.
Identify vulnerabilities, weaknesses, and potential threats in our infrastructure and provide actionable recommendations to mitigate risks.
Collaborate with cross-functional teams to design and implement security controls, ensuring that our systems meet industry standards and best practices.
Stay up-to-date with the latest security trends, threats, and technologies, and provide insights and recommendations to enhance our security posture.
Perform code review and analysis to identify security flaws and suggest remediation strategies.
Develop and maintain security testing methodologies, tools, and frameworks to streamline the testing process.
Conduct security training and awareness programs for employees to promote a culture of security awareness and best practices.
Participate in incident response activities, investigating and resolving security incidents in a timely manner.
Document security assessments, findings, and remediation plans to ensure traceability and compliance with regulatory requirements.
Collaborate with third-party vendors and partners to evaluate the security of their systems and integrations.
Requirements:
Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
Strong experience in security testing, including vulnerability assessments, penetration testing, and code review.
Proficiency in using industry-grade security testing tools such as Burp Suite, Nessus, Metasploit, Nmap, Wireshark, and others.
In-depth knowledge of web application security, network protocols, operating systems, and cloud platforms.
Familiarity with security frameworks and standards such as OWASP, NIST, ISO 27001, and PCI DSS.
Experience with scripting languages (e.g., Python, Ruby, PowerShell) for automation and tool development.
Excellent analytical and problem-solving skills, with the ability to think like an attacker and anticipate potential security risks.
Strong communication and collaboration skills to work effectively with cross-functional teams.
Relevant certifications such as CEH, CISSP, OSCP, or GIAC certifications are a plus.
Knowledge of secure coding practices and familiarity with secure SDLC methodologies.
Experience- 6 to 12 Years
Job Location-Pune
Notice Period- Immediate to 30 Days
If interested please share resume on Darshana.Potdukhe@ltimindtree.com