Position

Application Security Engineer

  • icon India - Pune, MH
  • icon Sales
  • icon Full time
  • icon Hybrid

Checkmarx is the enterprise application security leader and the host of Checkmarx One™ — the industry -leading cloud-native AppSec platform that helps enterprises build #DevSecTrust.

Description

Who are we?

Checkmarx is the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. Our consolidated platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. At Checkmarx, we believe it’s not just about finding risk, but remediating it across the entire application footprint and software supply chain with one seamless process for all relevant stakeholders.  


We are honored to serve more than 1,800 customers, which includes 40 percent of all Fortune 100 companies including Siemens, Airbus, SalesForce, Stellantis, Adidas, Wal-Mart and Sanofi.


Who are we looking for?

Appsec engineer that has worked with external customers and would like to train to become an architect.

Focused on the customer, Managed Services' mission is to ensure that clients get the most out of Checkmarx Products and Solutions. 

We are looking to grow our team with a talented Application Security Architect to support Checkmarx services and our customers.

We are looking for a resilient and self-motivated individual who wants to be part of an expanding team in a fast-growing industry.

Responsibilities:

  • Review customer’s software architectures with a focus on potential security threats
  • Provide dev teams with explanation and mitigation advice for security vulnerabilities found in the Checkmarx scans;
  • Design and coordinate the implementation and maintenance of tailored solutions that will meet customer requests, needs and requirements;
  • Collaborate with Product Management, R&D and Support teams in handling customer issues or internal Checkmarx initiatives;
  • Occasionally assist in pre-sale activities, like providing product demonstrations;
  • Assistance in the implementation of Application Security Programs and processes;
  • Providing training for developers and management
  • Travel to customer sites for meetings and technical activities;

Requirements


 What is needed to succeed?

  • Degree in Software Engineering or equivalent
  • At least 3-4 years of combined experience in development, in any programming language,and Application Security (minimum 2 years in AppSec).
  • Previous experience in one or more Application Security practices, such as pen-testing, security code review, AST products, research
  • Knowledge on how to conduct a Threat Modeling exercise.
  • Knowledge of AppSec industry standards, frameworks and guidelines, such as OWASP Top 10 (Web, Api or Mobile) and Secure SDLC.
  • Client handling skills for Security Engagements;
  • Good written and verbal communication skills in English;
  • Ability to travel (up to 20%);
  • Pro-active and sense of ownership;
  • Get an advantage if you have Security Certifications (CISSP, CSSLP, CEH, OSCP, etc.).

What we have to offer

Checkmarx offers a great work environment, professional development, challenging careers, competitive compensation, great work-life balance, as well as great benefits and perks throughout the year. Checkmarx is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national or ethnic origin, sex, sexual orientation, gender identity or expression, age, disability, or other characteristics protected by law.

Apply here

Apply to Application Security Engineer