EIS Ltd · 4 months ago
Senior Security Engineer
EIS Ltd is an insurance software company that empowers leading insurers to innovate and operate with agility. They are seeking a Senior Security Engineer responsible for safeguarding their SaaS platform through application security and penetration testing, while collaborating with various teams to enhance security practices.
Computer Software
Responsibilities
Plan, execute, and document penetration tests against applications, APIs, and cloud infrastructure in a SaaS environment
Simulate real-world attacks to identify vulnerabilities and provide clear remediation guidance to development teams
Partner with product and engineering teams to embed security throughout the SDLC
Conduct threat modeling and security architecture reviews for the new features
Conduct code reviews with a focus on secure coding practices
Manage and operate security tools for vulnerability scanning, SAST/DAST, and log monitoring
Support compliance, risk assessments, and client security reviews
Provide training and guidance on secure design, coding, and deployment
Qualification
Required
BS degree or above in Computer Science, Information Security, or related field (or equivalent experience)
Certified Application Security Engineer (CASE) Java certification
Proven experience in penetration testing, red teaming, or ethical hacking in SaaS/cloud environments
Good knowledge of Java and Java Enterprise technologies (architecture, design, development)
Strong programming, debugging, and optimization skills; solid understanding of OOP fundamentals
Experience with Spring MVC / Spring Boot, Hibernate / JPA, DB schema design, caching services, and data access technologies
Familiarity with Cloud Foundry, Kubernetes, Docker, and securing containerized applications
Hands-on with cloud platforms (AWS, Azure, or GCP), including cloud security controls
Knowledge of authentication, authorization, encryption, and secure API design
Experience with penetration testing tools (Burp Suite, Metasploit, Kali, etc.) and vulnerability scanners
Understanding of common vulnerabilities (e.g., OWASP Top 10, SANS 25)
Strong written/verbal communication skills to document findings and present results to clients and stakeholders
Excellent teamwork and collaboration skills; proactive and flexible self-starter
Fluent in English (oral and written)
Company
EIS Ltd
EIS is the first choice for ambitious insurers focused on future-proofing their businesses and building the customer-centric insurance platforms of tomorrow.
H1B Sponsorship
EIS Ltd has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2023 (2)
2022 (6)
2021 (7)
2020 (10)
Funding
Current Stage
Late StageCompany data provided by crunchbase