Logo of Huzzle

Information Security Associate - CIR-1

  • Job
    Full-time
    Senior Level
  • Engineering
    IT & Cybersecurity
  • Hyderabad, +1
  • Quick Apply

AI generated summary

  • You need 5-7 years in security, vulnerability response, application forensics, and deep app security knowledge; certifications and AWS experience are essential. Strong communication skills required.
  • You will lead responses to lower severity vulnerabilities, assist with high severity issues, tackle challenges in a fast-paced, supportive environment, and collaborate with exceptional colleagues.

Requirements

  • 5-7 (Grade 6) years experience in information security or closely related roles, with direct experience of security vulnerability response.
  • Ability to manage and constantly triage multiple security vulnerabilities, differentiating urgent issues from the merely important.
  • Ability to stand back from a complex problem, logically assess the facts, and formulate a plan of action - even in the worst of situations.
  • Experience managing common types of security vulnerabilities, e.g., OWASP Top 10.
  • Familiarity with common threats and issues related to security vulnerabilities, e.g., credential phishing, internal data spillage events, and inadvertent data leaks.
  • Application forensics skills, including collecting and analysing code artifacts to assess potential impact if the vulnerability were to be exploited.
  • Superior verbal and written communication skills, including the ability to effectively and clearly communicate complex scenarios to non-technical colleagues.
  • Exceptional technical basics, including networking fundamentals, common application protocols, system architecture, and basics of software development.
  • Strong knowledge of web proxy tools and techniques.
  • Ability to research and learn unfamiliar technologies quickly, adapting existing knowledge and processes to investigate and resolve security issues.
  • Broad information security knowledge, including some familiarity with key regulations and standards relating to security vulnerability response.
  • Prior experience in a large and complex organization, operating across numerous locations and with a high degree of change.
  • Experience reproducing proof of concept exploitation steps. Experience judging the priority of a vulnerability based on risk and impact. Experience securing applications and infrastructure in Amazon Web Services and similar IaaS / PaaS platforms.
  • Deep application security knowledge, with the ability to map an application vulnerability to exploitation indications and relevant investigative techniques.
  • Relevant incident response or information security certifications, such as GIAC GWAPT, GIAC GCIH, GIAC GPEN, GIAC GXPN, Offensive Security OSCP.

Responsibilities

  • Salesforce - the leader in enterprise cloud computing and #1 on Fortune's "Best Companies to Work For" list - is seeking a Security Vulnerability Handler to join one of the world's leading vulnerability response teams.
  • The security vulnerability response team at Salesforce deals with the most challenging problems in information security. The pace and variety of our work creates a unique learning environment, whether you are starting out or have deep security experience. You will be given unique challenges and the tools to solve them, surrounded by exceptional colleagues, and supported by incredibly helpful partner teams.
  • Security Vulnerability Handlers are responsible for leading the response to lower severity vulnerabilities and participating in the response to high severity vulnerabilities. Successful vulnerability handlers thrive on challenge, are calm under pressure, and can think on their feet.
  • This position is based in our Hyderabad operations center which operates 5 days per week, weekdays only.

FAQs

What is the job title for this position?

The job title is Information Security Associate - CIR-1.

Where is this position based?

This position is based in our Hyderabad operations center.

What are the required years of experience for this role?

The position requires 5-7 years of experience in information security or closely related roles.

What is the primary responsibility of a Security Vulnerability Handler?

Security Vulnerability Handlers are responsible for leading the response to lower severity vulnerabilities and participating in the response to high severity vulnerabilities.

What skills are required for this job?

Required skills include the ability to manage and triage multiple security vulnerabilities, application forensics skills, superior verbal and written communication skills, and a strong knowledge of web proxy tools and techniques.

Are there any desired skills for applicants?

Yes, desired skills include prior experience in a large organization, deep application security knowledge, experience in AWS, and relevant incident response or information security certifications.

Does this position require communication with non-technical colleagues?

Yes, the role requires the ability to effectively and clearly communicate complex scenarios to non-technical colleagues.

Is there any specific educational background required for this role?

The job description does not specify a particular educational background, but relevant experience in information security is emphasized.

What are the working days of the Hyderabad operations center?

The Hyderabad operations center operates five days per week, weekdays only.

Is Salesforce committed to inclusivity in its hiring practices?

Yes, Salesforce is committed to creating a workforce that reflects society through inclusive programs and initiatives, including equal pay and employee resource groups.

👋 We’re Salesforce, the Customer Company. AI + Data + CRM = Customer Magic. ✨

Technology
Industry
10,001+
Employees

Mission & Purpose

Salesforce is a leading cloud-based software company that provides customer relationship management (CRM) solutions and a wide range of enterprise applications. Their platform enables businesses to manage customer interactions, sales processes, marketing campaigns, and service operations in a centralised and efficient manner. Salesforce's ultimate mission is to empower companies to connect with their customers, partners, and employees in meaningful ways, fostering stronger relationships and driving business growth. Their purpose is to revolutionise the way businesses operate by offering a comprehensive suite of cloud-based tools and applications that streamline processes, enhance collaboration, and enable organisations to make data-driven decisions. With a strong focus on innovation, customer success,