Associate Information Security Engineer

Hyderabad, India

Applications have closed

Gainsight is a venture-backed, fast-growing tech company revolutionizing Customer Success for businesses. The Customer Success company helps businesses grow faster by reducing churn, increasing upsell, and driving customer advocacy. Gainsight provides a complete, end-to-end Customer Success solution through its services and technology. The industry-leading platform helps companies manage customer relationships effectively, track customer health, and transform the way organizations orient around the customer. Gainsight is the platform of choice for many leading companies like Box, Adobe, and Workday. The company has been recognized as one of the top 100 private cloud companies in the world by Forbes, one of the fastest-growing private companies in America by Inc. Magazine, and as one of 20 Great Workplaces in Tech by Fortune Magazine. Gainsight’s CEO, Nick Mehta, has been recognized as one of the Top SaaS CEOs in America. The company has offices in California, Phoenix, St. Louis, London, and India.

Job Description

The Associate Information Security Analyst is a key member of the worldwide Security function for Gainsight, a growing Software as a Service innovator.  This person will investigate, monitor, and improve behavior, metrics, and processes within Application security domains. Day to day activities include running advanced scans, hunting threats, pentesting applications for issues and taking pride in doing so. The role takes pride in handling security operations across technology organizations.

Responsibilities

  • Perform vulnerability assessments and manual pentesting of applications.
  • Deep dive into the vulnerabilities and try exploiting applications for vulnerabilities as part of pentesting using world class automated and manual tools.
  • Align and exceed SLA expectations and commitments in all activities that are part of this role.
  • Be responsible for identification of vulns and threats across the perimeter of the applications.
  • Learn and get trained in implementing industry best practices around Vulnerability management, pentesting, threat hunting and Threat analysis.
  • Be part of the automation initiatives both in attack and devsecops areas.
  • Be part of the team in implementing best tools, processes and monitoring mechanisms with approaches like training, 3rd party training, certifications and other approaches.

What we’re looking for

  • 1-3 years of experience in Vulnerability management, pentesting, threat hunting and performing scans on applications and cloud
  • Demonstrated expertise in pentesting web and/or mobile applications for top vulnerability classes and hunting holes in applications and mobile.
  • Good knowledge of apis, application security and mobile security concepts and processes.
  • Working knowledge of Windows or Linux systems, related threats & incidents

Nice to have skills: 

    • Any one certification among CISSP, GCIH, GCT, CSOCA, ECSA, OSCP, SSCP is good to have.
    • Experience in red teams
    • Candidates having demonstrated and reputed bug bounty credentials are preferred. 
    • Highly motivated individual and a hardworking learner

Why You’ll Love It Here

  • Our Attitude: We’ve created a new industry from scratch, and we’re on the fast track!
  • Our Leadership: We offer the leading tech solution for driving Customer Success.
  • Our ROI: Reduce customer churn, increase up-sell, and improve customer satisfaction.
  • Our Technology: Deep Salesforce.com hooks, predictive analytics, and highly scalable product with a beautiful user interface.
  • Our Impact: We help our customers make millions of dollars more per year.
  • Our Clients: Big companies like Box, Adobe, Marketo, and many others.
  • Our Team: Tech all-stars from Facebook, Box, and others (and top consulting firms like BCG and McKinsey!).
  • Our Values: They are unique - Golden Rule, Success for All, Childlike Joy, Shoshin, and Stay Thirsty, My Friends.
  • Our Office: If you showed up one day, you might find anything from karaoke performances to mini-golf championships.

Here are our 5 core values:

  • Golden Rule: We believe in trusting each other, and our community by exercising reliability.
  • Success for All: We believe that success for our stakeholders comes with making a difference in each other’s lives. 
  • Child-like Joy: We aspire to experience passion, optimism, and laughter in everything we do.
  • Shoshin: We believe in a beginner’s mind, and that learning comes from everywhere.
  • Stay Thirsty, My Friends: We believe in an internally-driven strive for greatness.  

Individuals seeking employment at Gainsight are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APIs Application security Automation CISSP Cloud DevSecOps ECSA GCIH Linux Mobile security Monitoring OSCP Pentesting SaaS SSCP Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: India
Job stats:  12  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.