Application Security Senior Security Engineer

Year    Noida, Uttar Pradesh, India

Job Description


Paytm is India\'s leading digital payments and financial services company, which is focused on driving consumers and merchants to its platform by offering them a variety of payment use cases. Paytm provides consumers with services like utility payments and money transfers, while empowering them to pay via Paytm Payment Instruments (PPI) like Paytm Wallet, Paytm UPI, Paytm Payments Bank Netbanking, Paytm FASTag and Paytm Postpaid - Buy Now, Pay Later. To merchants, Paytm offers acquiring devices like Soundbox, EDC, QR and Payment Gateway where payment aggregation is done through PPI and also other banks\' financial instruments. To further enhance merchants\' business, Paytm offers merchants commerce services through advertising and Paytm Mini app store. Operating on this platform leverage, the company then offers credit services such as merchant loans, personal loans and BNPL, sourced by its financial partners.About the team: The fintech revolution in the industry is driving change at an exciting pace - creating an interconnected world. The resulting pervasiveness of cyber brings both new business opportunities, and new cyber threats. Paytm Cyber Security team is on its fast paced journey to fortify the cyber security posture and strengthen the security controls by shifting security left. From securing our crown jewels to strict adherence of regulatory and compliance requirements, our commitment is to make Paytm one of the safest business applications with world class security in place.About the role: As a Application security professional we expect you to have a solid understanding of multiple cloud platforms and security solutions, industry best practices, business processes or technology designs family. You will own and drive complex cloud security projects and improvements that need independent judgment, in order to improvise the cloud security posture and technological enhancement to meet our security goals. The cloud security engineer will perform cloud/cyber security assessments of our environment to ensure the safety and security of Paytm infrastructure assets by uncovering potential security vulnerabilities and advising on remediation and automation as part of our cloud security maturity program.Expectations/ Requirements\xc2\xb7 Education qualification: Any full-time graduate (Bachelor of Science from an accredited institution)\xc2\xb7 4+ years of Information Security / Cybersecurity experience.\xc2\xb7 In-depth knowledge of Application security concepts. Perform Mobile application security assessment (Android & iOS) (Mandatory). Familiarity with Secure Design Review, Threat Modeling, and testing methodologies such as OWASP, SANS.. Proficiency in SAST, DAST, DevSecOps and SCA vulnerability triage and assessment.\xc2\xb7 Ability to flow from black box to grey box to white-box tests.\xc2\xb7 Ability to perform Secure source code review (Manual/Automated)\xc2\xb7 In-depth knowledge of Vulnerability Mitigation strategies.\xc2\xb7 Experience with programming languages such as Bash, Python, Go, nodeJS. At Least one programming language is a Must.\xc2\xb7 Good understanding of Application architecture and cloud platforms (AWS)\xc2\xb7 Ability to perform vulnerability assessments and penetration testing, utilizing tools- commercial and open source.\xc2\xb7 Ability to exploit security flaws and vulnerabilities with attack simulations on multiple application platforms like Android, iOS, and Web\xc2\xb7 Ability to effectively work with the engineering/Development teams to provide them understanding of the issues and explain about Technical risk/Impact of the issue and guide them with industry best practices for Mitigating it.\xc2\xb7 Providing training for development and engineering teams regarding secure coding practices\xc2\xb7 Good communication skills.Superpowers/ Skills that will help you succeed in this role\xe2\x97\x8f High level of drive, initiative and self-motivation\xe2\x97\x8f Ability to take internal and external stakeholders along\xe2\x97\x8f Understanding of Technology and User Experience\xe2\x97\x8f Love for simplifying\xe2\x97\x8f Growth Mindset\xe2\x97\x8f Willingness to experiment and improve continuouslyWhy join us\xe2\x97\x8f Because you get an opportunity to make a difference, and have a great time doing that.\xe2\x97\x8f You are challenged and encouraged here to do stuff that is meaningful for you and for those we serve.\xe2\x97\x8f You should work with us if you think seriously about what technology can do for people.\xe2\x97\x8f We are successful, and our successes are rooted in our people collective energy and unwavering focus on the customer, and that\'s how it will always be.Compensation:If you are the right fit, we believe in creating wealth for you. With enviable 500 mn+ registered users, 21 mn+ merchants and depth of data in our ecosystem, we are in a unique position to democratize credit for deserving consumers & merchants - and we are committed to it. India\'s largest digital lending story is brewing here. It\'s your opportunity to be a part of the story!

Paytm

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3435957
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Noida, Uttar Pradesh, India
  • Education
    Not mentioned
  • Experience
    Year