Senior Product Security Response Specialist

at  SAP

Vancouver, BC, Canada -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Nov, 2024Not Specified02 Sep, 20247 year(s) or aboveCissp,Oscp,Metasploit,Validation,Cve,Computer Science,Secure Sdlc,Csslp,Technology,Ccsp,Qualys,Application Security,Software Development,Security,DevelopersNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WE HELP THE WORLD RUN BETTER

At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly collaborative, caring team environment with a strong focus on learning and development, recognition for your individual contributions, and a variety of benefit options for you to choose from.

COMPANY DESCRIPTION

As you know, SAP’s vision is to help the world run better and improve people’s lives.
As THE cloud company powered by SAP HANA®, SAP is a market leader in enterprise application software, helping companies of all sizes and industries Run Simple.
We empower people and organizations to work together more efficiently and use business insight more effectively. SAP applications and services enable our customers to operate profitably, adapt continuously, and grow sustainably.
At SAP, we believe in the power of collaboration and empower our employees to perform at their best in an environment that encourages free and open expression of ideas. Here, you work alongside creative thinkers who share your interests, while turning big ideas into reality for our customers. With innovative job training, mentors to help you grow, and the flexibility to balance your work and personal life, you’re able to build your career. It’s no wonder that some of the sharpest minds from around the world are working for a company that is consistently recognized as a global top employer.

EDUCATION AND QUALIFICATIONS / SKILLS AND COMPETENCIES

Required skills:

  • Minimum Bachelor Degree in Technology, Computer Science or Engineering
  • Enthusiasm for security and technology, understands current security trends
  • Experiences in software development, focusing on security or secure software development practices

Preferred skills:

  • Pen-testing experience using tools like Qualys, Burpsuite, Metasploit, etc
  • Vulnerability management experience including PoC creation, exploit/attack recreation, triaging, prioritization, fix recommendation and fix validation.
  • Thorough understanding of common vulnerability types including OWASP top 10
  • Thorough understanding of supply-chain issues in application security
  • Awareness of current security relevant regulations (e.g. DORA, CRA)
  • Understanding of CVE, CVSS, CWE
  • Understanding of NVD, KEV, and the latest CISA initiatives
  • Understanding of Cyber Security Framework
  • Understanding of Secure SDLC
  • Understanding of common security architectures
  • Certifications like CISSP, CSSLP, CCSP, OSCP, CEH, or SANS certifications

WORK EXPERIENCE:

  • Minimum 7 years of experience in security, either as a security practitioner, an application security developer, or a security auditor
  • Experience in managing complex security incidents as lead/commander
  • Experience in working with developers (e.g. DevOps) or other development-supporting roles
    Experience in executive communication and external/media communication

Responsibilities:

PURPOSE AND OBJECTIVES

The SAP Product Security Incident Response Team (PSIRT) manages coordinated disclosure of vulnerabilities on all SAP products and cloud solutions. Engaging with external security researcher, the Security Response Team facilitates the delivery of security fixes together with development organizations across the company on the monthly Patch Days. In addition to central coordination of vulnerabilities affecting software developed by SAP, it enables other central organizations like SAP Global Legal, SAP Media Relations, and customer support organizations in accurately representing SAP’s position on publicly discussed / disclosed vulnerabilities.
SAP PSIRT has regional hubs in Walldorf (Germany), Bangalore (India), and Vancouver (Canada).

EXPECTATIONS AND TASKS

You will be a member of an international team comprising of experts in secure-programming techniques, who work closely with developers on vulnerabilities and security incidents reported on SAP applications.

You are expected to:

  • Combine your technical expertise with experience in managing complex situations
  • Communicate with leading security researchers, customers and SAP’s support organizations on confidential and sensitive disclosures
  • Assess the risk of disclosure and work with internal stakeholders to mitigate risk to SAP
  • Guide development teams on possible solutions to fix security vulnerabilities and manage security incidents


REQUIREMENT SUMMARY

Min:7.0Max:12.0 year(s)

Information Technology/IT

IT Software - ERP / CRM

Software Engineering

Graduate

Technology computer science or engineering

Proficient

1

Vancouver, BC, Canada