https://bayt.page.link/6jJ5Wf68jSmEEDuu6
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

OPENTEXT - THE INFORMATION COMPANY

As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management.  


Your Impact:
We are OpenText-Fortify and we specialize in Enterprise Application Security.  Our product helps you manage, measure and integrate security for the entire software lifecycle.



What the role offers:


  • Continually learn new Web technologies, protocols, languages, frameworks, and vulnerabilities
  • Investigate and implement techniques to exploit Web vulnerabilities (e.g., penetration testing)
  • Extract the essence of known vulnerabilities (e.g., CVEs)
  • Develop exemplary Web applications and systems with vulnerabilities
  • Keep up with and assess the latest trends in software security 
  • Collaborating with security researchers, quality assurance, and engineering teams

What you need to succeed:


  • Bachelor’s degree in relevant Computer Science, Cyber Security, or Engineering program
  • A passion for application security and specifically how software vulnerabilities occur (e.g., SQLi, XSS, JNDI Injection, etc.)
  • Strong communication and analytical skills
  • 5+ years of experience in a software/security engineering role, or in a software development role with a strong focus in enterprise security (ideally with C# .NET)
  • Must have working knowledge of Web application development technologies (e.g. HTTP(S), HTML5, JavaScript/TypeScript, Python, Java, C#, ASP.NET, PHP, Apache Web Server, Apache Tomcat, IIS, NGINX etc.)
  • Strong working knowledge of Linux and Windows operating systems and related shell scripting environments (e.g., BASH, PowerShell, etc.)
  • Experience working with modern Web technologies (e.g., GraphQL, REST APIs, gRPC, Spring, Django, SOAP, etc.)
  • Working knowledge of tools such as web proxies, Wireshark, etc. 
  • Working knowledge of TCP/IP, TLS/SSL protocols, and cipher suites
  • Experience with Common Weakness Enumeration (CWE) and Common Vulnerabilities and Exposures (CVE)

One last thing:


OpenText is more than just a corporation, it's a global community where trust is foundational, the bar is raised, and outcomes are owned.
Join us on our mission to drive positive change through privacy, technology, and collaboration. 
At OpenText, we don't just have a culture; we have character. Choose us because you want to be part of a company that embraces innovation and empowers its employees to make a difference.


OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws.


If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at accommodations@opentext.comOur proactive approach fosters collaboration, innovation, and personal growth, enriching OpenText's vibrant workplace.


تفاصيل الوظيفة

منطقة الوظيفة
بنغالورو الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.