Product Security Engineer, Burlington, Massachusetts

Employer Precisely
Created 05/08/2024
Reference 240624806
Country United States
State Massachusetts
City Burlington
Zip 01803
Salary -

Precisely

Precisely is proud to be an Equal Opportunity and Affirmative Action employer. We celebrate everything that makes an applicant unique. We will consider all qualified applicants without regard to race, color, creed, religion, sex (including pregnancy), age, sexual orientation, gender identity, gender expression, national origin, ancestry, physical or mental disability, marital status, genetic information, citizenship status, or veterans' status or other applicable legally protected characteristics. We are committed to providing reasonable accommodations for candidates with disabilities in our recruiting process.

Precisely is the leader in data integrity. We empower businesses to make more confident decisions based on trusted data through a unique combination of software, data enrichment products and strategic services. What does this mean to you? For starters, it means joining a company focused on delivering outstanding innovation and support that helps customers increase revenue, lower costs and reduce risk. In fact, Precisely powers better decisions for more than 12,000 global organizations, including 99 of the Fortune 100. Precisely's 2500 employees are unified by four company core values that are central to who we are and how we operate: Openness, Determination, Individuality, and Collaboration. We are committed to career development for our employees and offer opportunities for growth, learning and building community. With a "work from anywhere" culture, we celebrate diversity in a distributed environment with a presence in 30 countries as well as 20 offices in over 5 continents. Learn more about why it's an exciting time to join Precisely!

Intro and job overview:

Join our global Product Security team as an Application Security Specialist, leading key internal security programs across our diverse portfolio of 100+ products. We are looking for a highly experienced application security person that can ethically hack our products via Pen Testing and Red Teaming activities. Further, you will be helping us in all aspects of our secure development lifecycle. With a proven record of discovering hard to find security issues in web and thick client products, you will integrate with our internal pen testing and red teaming activities, where experience from bug bounty programs will be useful. A working experience of FedRAMP regulations and requirements would deliver great value. This is a role with many opportunities for growth and specialization.

Responsibilities and Duties:

  • Ethically hack the wide range of internally developed products.
  • Participate in Red and Purple Teaming activities.
  • Assist with Threat Modelling and product design security reviews.
  • Investigate possible issues in a FedRAMP production environment, and assist in ensuring its secure configuration with our SRE and DevSecOps teams.
  • Consult on security best practices across our Engineering, Cloud, SRE, DevOps and Product management groups to achieve end to end security for our products.
  • Collaborate with the application development teams to ensure a common and shared understanding of any security issues.
  • Help develop internal security standards and policies.
  • Mentor & train peers in advanced security testing, tools, and automation.
  • Review and understand results from SCA, SAST, DAST and other vulnerability scanning tools.
  • Research and advise on usage of the latest tools and techniques to ethically hack and defend applications.
  • Maintain awareness of the latest security trends and zero-day findings.

Requirements and Qualifications:

  • 4/6 years minimum of Security Experience Required.
  • Proven experience in ethical hacking of web applications through penetration testing or red teaming. Bug bounty success ideal.
  • Experience of security testing non-web applications is highly desirable, including mainframe.
  • Advanced knowledge of security tooling and vulnerability toolkits.
  • Good understanding of application architectures designs, and the common tech stacks involved.
  • Full understanding of the OWASP Top 10 Risks, and how to mitigate them.
  • Common authentications models (SAML, OAuth, OIDC, JWT).
  • AWS related security and attack vectors (or Azure / GCP) essential.
  • Kubernetes related security and attack vectors (or other container-based deployments) useful.
  • Experience of leading security tooling (SCA, SAST, DAST and beyond).
  • Knowledge of WAF / DDoS protection options and virtual patching techniques.
  • Experience of DevSecOps, and the common vulnerabilities and weaknesses within the software delivery pipeline.
  • Experience with scripting and automation (Python, Bash, PowerShell, workflow engines or other automation systems).
  • Awareness of OWASP, SANS and MITRE ATT&CK frameworks.
  • Demonstrated ability to mentor others.
  • Demonstrated excellence in English communication skills in a stakeholder facing environment.
  • Must be self-directed, resilient, and creative.
  • Working knowledge of FedRAMP requirements and processes advantageous.
  • Software Engineering background useful.
  • CISSP, CSSLP and other similar certifications can help.
  • Full agile scrum working experience a benefit

#LI-DR1

#LI-REMOTE

It is a requirement for all roles at Precisely to adhere to applicable data privacy and security laws, rules, regulations, and company policies. For more information about Preciselys privacy practices, please see our Privacy Notice: https://www.precisely.com/legal/privacy-notice.





PI240624806

Browse similar jobs

View all

Get New Jobs By E-Mail