Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Application Security Engineer @ Mansys Consulting

Home > General / Other Software

 Application Security Engineer

Job Description

Application Security (AppSec) Engineer - Attacker/Pentester

Location: Remote, India

Position Summary:

The candidate will be part of a dedicated software security team (AppSec) at Bentley Systems. The product security team s main responsibility is the security of software created by Bentley. This includes a wide variety of technologies: C#, JavaScript, Node.js, single-page applications and Electron applications, Azure cloud services, k8s, and more. The successful candidate will have the opportunity to learn skills such as cloud, Agile, DevOps, etc. and will work as part of a multinational, diverse team of remotely placed experts.

Responsibilities:

  • Attack and defend Bentley s cloud platform and other products (server, desktop, mobile, etc.).
  • Identify and exploit vulnerabilities.
  • Develop automations and internal tools (e.g. scan in release pipeline).
  • Support the bug bounty program.
  • Coordinate with a network of security champions to improve the security of our products.
  • Help colleagues in software development to improve coding in regard to security issues.

Required Knowledge, Skills, Abilities, and Experience:

  • Strong interest in software security and software development.
  • Training in computer science, software engineering or related field of study or equivalent related experience
  • 5 +ears of development or security experience
  • Methodical and detail-oriented but also curious enough to investigate anomalies when warranted
  • Strong problem-solving capabilities using various technologies
  • Team player
  • Knowledge of web technologies (JavaScript, HTML5, HTTP, REST, SOAP, etc.)
  • Experience with web security or debugging tools (ex: capture with Fiddler, Wireshark, etc)
  • Good knowledge of some of the following programming languages: C++, C# or Typescript
  • Knowledge of OWASP Top10 or SANS Top 25
  • Experience with pentesting tools like Burp Suite Pro, OWASP Zed Attack Proxy
  • Experience with exploit code creation for web and native (C/C++) vulnerabilities
  • Experience in and knowledge of coding in Assembly language (for attack payload creation

What We Offer:

  • A great Team and culture please see our Recruitment Video.
  • An exciting career as an integral part of a world-leading software company providing solutions for architecture, engineering, and construction.
  • Competitive Salary and benefits.
  • The opportunity to work within a global and diversely international team.
  • A supportive and collaborative environment.
  • Colleague Recognition Awards.

#LI-SB1

About Bentley Systems

Bentley Systems (Nasdaq: BSY) is the infrastructure engineering software company. We provide innovative software to advance the world's infrastructure sustaining both the global economy and environment. Our industry-leading software solutions are used by professionals, and organizations of every size, for the design, construction, and operations of roads and bridges, rail and transit, water and wastewater, public works and utilities, buildings and campuses, mining, and industrial facilities. Our offerings include MicroStation-based applications for modeling and simulation, ProjectWise for project delivery, AssetWise for asset and network performance, Seequent's leading geoprofessional software portfolio, and the iTwin platform for infrastructure digital twins. Bentley Systems employs more than 4,500 colleagues and generates annual revenues of approximately $1 billion in 186 countries. www.bentley.com

Equal Opportunity Employer

Bentley is proud to be an equal opportunity employer and considers for employment all qualified applicants without regard to race, color, gender/gender identity, sexual orientation, disability, marital status, religion/belief, national origin, caste, age, or any other characteristic protected by local law or unrelated to job qualifications.


Job Segment: Software Engineer, Construction, Engineer, Application Engineering, Water Treatment, Engineering

Employement Category:

Employement Type: Full time
Industry: IT - Software
Role Category: General / Other Software
Functional Area: Not Applicable
Role/Responsibilies: Application Security Engineer

Contact Details:

Company: Bentley Systems India
Location(s): Pune

+ View Contactajax loader


Keyskills:   customer relations ids networking penetration testing firewall modeling simulation

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

Inno Protech - Data Engineer - SQL/Python

  • Alois Technologies
  • 5 to 9 Yrs
  • Other Karnataka
  • 1 month ago
₹ Not Specified

Software Engineer III - Quality Engineer

  • CareerXperts
  • 3 to 7 Yrs
  • Hyderabad
  • 1 month ago
₹ Not Specified

Senior QA Engineer

  • Bajaj Finserv
  • 4 to 8 Yrs
  • Indore+1 Other Madhya Pradesh
  • 1 month ago
₹ Not Specified

Software Engineer

  • Advance Immigrations
  • 3 to 8 Yrs
  • Multinational, Abroad
  • 1 month ago
₹ Not Specified

Mansys Consulting

WHO ARE WE?Mansys Tech (P) Ltd is one of the top system integrator partners offering an entire range of IT integrated products and services. Incorporated in the year 1995, BRIPL has traversed an enriching journey of more than a decade and has emerged as one of the largest IT Infrastructure Solutio...