WP Open position - Company

Home > Company > Careers > Open position 

SOC Engineer - Application Security Expert

Customer Success

Bangalore, Mumbai or New Delhi, India | Bangalore, India


SOC Engineer - Application Security Expert

The security operations center is a team dedicated to providing the first response to security incidents and is focused on the operational aspect of web application security: analyzing the threat, suggesting immediate methods of remediation and mitigation, and actively working to block attacks in real time.

The scope of activity ranges throughout layers 3,4, and 7.
Encompassing DoS & DDoS attacks, Brute-Force attacks, Scraping and filtering unwanted traffic, and extending into initial analysis and mitigation of application attack vectors, such as XSS, SQLi, and Remote code execution.

A complementary aspect of this activity is to handle cases of false positives. The SOC will own the task of investigating the root cause of the misfire, suggesting the optimal way to avoid further cases, and applying changes accordingly when required.
The SOC will work closely with the first-tier support team, acting as a focal point for security-related events and incidents.   
It will also have a bi-directional line of communication with the Imperva Threat Research team to share findings and information, consultation, and maintain updated knowledge of current policies.

As a SOC team member, the specialist is expected to possess a good working knowledge of web application security and the current threat landscape, together with an in-depth familiarity with Imperva's security policies and processes.

The specialist will also maintain proficiency in field-related tools and methodologies and is encouraged to expand his knowledge of all security-related matters.   
 

Job Requirements:   
    
  • Minimum 6 years of hands-on experience in the app security or networking fields (Work, IDF)
  • Must have working knowledge of TCP/IP, HTTP/S, DNS, SSL, OWASP Top 10 Attacks(SQLi, XSS, RCE, RFI, LFI)
  • Understanding of DDoS attacks on Layers 3,4, and 7
  • Excellent communication skills and the ability to work in a team
  • Advantage for experience in scripting languages: Python, Bash
  • Proficiency with popular tools in the industry of AppSec and their usage : Burp Suite, Postman, Wireshark

Our Company:

Imperva is an analyst-recognized, cybersecurity leader—championing the fight to secure data and applications wherever they reside. Once deployed, our solutions proactively identify, evaluate, and eliminate current and emerging threats, so you never have to choose between innovating for your customers and protecting what matters most. Imperva—Protect the pulse of your business. Learn more: www.imperva.com, our blog, on Twitter.

Legal Notice:

Imperva is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, ancestry, pregnancy, age, sexual orientation, gender identity, marital status, protected veteran status, medical condition or disability, or any other characteristic protected by law. 

 #LI-SJ1
#LI-Hybrid