Ivanti

Senior Application Security Engineer

Bengaluru, India
API Azure AWS GCP
Search for More Jobs Talk to a recruiter now 💪
Description

Who We Are:

In today’s work environment, employees use a myriad of devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti elevates and secures Everywhere Work so that people and organizations can thrive.

While our headquarters is in the U.S., half of our employees and customers are outside the country. We have 36 offices in 23 nations, with significant offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore, and other major cities around the world.

Ivanti’s mission is to be a global technology leader enabling organizations to elevate Everywhere Work, automating tasks that discover, manage, secure, and service all their IT assets. Through diverse and inclusive hiring, decision-making, and commitment to our employees and partners, we will continue to build and deliver world-class solutions for our customers. 

 

Our Culture - Everywhere Work Centered Around You

At Ivanti, our success begins with our people. This is why we embrace Everywhere Work across the globe, where Ivantians and our customers are thriving. We believe in a healthy work-life blend and act on it by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti’s Centered Around You approach, our employees benefit from programs focused on their professional development and career growth.

We align through our core values by locking arms in collaboration, being champions for our customers, focusing on the outcomes that matter most and fighting the good fight against cyber-attacks.  Are you ready to join us on the journey to elevate Everywhere Work? 

 

Why We Need you!

As an Application Security Engineer within our Product Security team, you will be responsible for designing, implementing and managing security posture to protect Ivanti’s products against emerging threats.

As a technical leader, you will collaborate with various teams to integrate security best practices into all aspects of our product operations, ensuring compliance with industry standards and regulatory requirements. Your proactive approach to security will help us build a robust defence mechanisms to maintain trust of our customers.

 

What You Will Be Doing:

  • Develop both broad and deep technical understanding of Ivanti products, services and architectures
  • Conduct security assessments such as threat modelling, secure architecture, code reviews and penetration tests on web and mobile applications and services
  • Interpret security vulnerability reports to stakeholders, providing advice on vulnerability prioritization, remediation and mitigation
  • Closely coordinate with all stakeholders to bake in security into all phases of SDLC
  • Create and maintain documentation for security processes
  • Deliver accurate metrics to stakeholders and business leaders in a clear and concise manner
  • Maintain high proficiency in relevant security topics (latest vulnerabilities, TTPs, exploits, etc.)
  • Create and deliver security education across the organization
  • Develop innovative and scalable tools, solutions and processes to enhance product security operations
  • Support accurate security tooling implementation to maximize their effectiveness and interpret their results to relevant stakeholders

 

To Be Successful in The Role, You Will Have:

  • 5+ years of experience in Application Security roles
  • Have proven experience in application, API, database and infrastructure security topics
  • Have strong technical knowledge on security vulnerabilities, defense techniques and security best practices
  • Ability to explain vulnerabilities in a precise, concise and easy to understand manner to stakeholders of varying security and technical backgrounds
  • Experience in performing Threat Modelling and providing actionable advise from its results
  • High level of experience in scoring security vulnerability severities through CVSS
  • Good understanding of SSDLC as well as development and integration tools and technologies uses as part of CI/CD pipelines
  • Experience providing secure coding education to developers
  • Know how to go beyond generic security vulnerability remediation advice
  • Have good understanding of one or more major cloud providers (Azure, AWS, GCP)
  • Have experience in authentication and authorization standards and protocols (SAML, Oauth, LDAP, AD, etc.)
  • Practical knowledge of applied cryptography and common attacks against modern cryptographic algorithms (encryption at rest, TLS, hashing, etc.)
  • Can read and write code with ease
  • Ability to work in a self-directed environment that is highly collaborative and cross functional
  • Passion and self-drive for researching vulnerabilities and latest exploitation techniques

 

This job posting will remain active until a qualified candidate is identified.

At Ivanti, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates without regard to race, color, religion, sex, pregnancy (including childbirth, lactation and related medical conditions), national origin, age, physical and mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information (including characteristics and testing), military and veteran status, and any other characteristic protected by applicable law. Ivanti believes that diversity and inclusion among our teammates is critical to our success as a global company, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool.

 

#L1-SHUBHANGI

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 401 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

To try it out

For active job seekers

For those who are passive looking

Cancel anytime

Frequently Asked Questions

  • We prioritize job seekers as our customers, unlike bigger job sites, by charging a small fee to provide them with curated access to the best companies and up-to-date jobs. This focus allows us to deliver a more personalized and effective job search experience.
  • Salaries for the engineering jobs on our site range from $100K-$200K. On average, senior engineer positions on our EchoJobs are about $160K.
  • The EchoJobs positions have been sourced and vetted from the top companies to work for in the US as a software engineer, including LinkedIn and other reputable job sites. We also have syndicated jobs from companies that have just raised funding, as well as those that have great unique products and culture. From all of these sources, our founder, Morgan, has also resourced the company's authenticity in terms of their website, public appearance, and more.
  • Yes, our users asked us for just this, so now our search filters allow you to search for your top jobs via location, as well as by onsite, remote, or both. Approximately 30% of our jobs are remote, so you’ve got the best options for you!
  • We have not yet implemented this option, but are considering doing so in the future. For the moment, you would need to cancel your subscription, and resubscribe when you wanted to come back.
  • We add new jobs to EchoJobs every day! We scan our sources for the newest jobs, verify them, and post them to EchoJobs within minutes. We add about 2,000-3,000 new jobs for you each day!
  • From starting your job search to getting hired, the entire job search process can take us software engineers anywhere between 3-6 months. However, at EchoJobs, we’re striving to shorten this duration by finding the best, newest jobs for you, so you can do less job searching, and more applying.
  • We’d recommend checking EchoJobs daily, as we add new jobs to the site each day. Additionally, if you got a chance to read our previous email on “what makes EchoJobs different from any other job search tools,” we also recommended that you set a job alert based on your job filters, so if you get emails on those new jobs, you could be checking more than once per day.
  • If you decide to continue with us after the 1-month trial, we definitely recommend this, as we all know it usually takes 3-6 months to find a quality job as a software engineer these days. So to best support you, we just adjusted our membership options at EchoJobs to monthly, 3 months, or 12 months (this option is more for passive job seekers looking a little bit for the future if they want to come back to work or make a job switch potentially. This lets you see what’s out there in case an even better fit job becomes available.)
  • EchoJobs is truly the only job site of its kind. We want to be THE spot for you to find the best job for you, and haven’t encountered any other company doing this. Other job sites are in niches besides software engineering or focus on a small portion of engineering jobs (like a specific coding language). In the words of Morgan, our founder, “I think what makes EchoJobs different is the amount of jobs, frequency that we add new jobs (we add 2,000-3,000 new jobs daily!), and the powerful search engines to find exactly the job you want more easily and efficiently. We can provide you with the most jobs that are vetted by us, we’ll continually find more new jobs for you, and we make it easier for you to apply and get hired.

What Fellow Engineers Say