https://bayt.page.link/jaqgjvRowgBW5bD56
Create a job alert for similar positions

Job Description

Ciena is committed to our people-first philosophy. Our teams enjoy a culture focused on prioritizing a personalized and flexible work environment that empowers an individual’s passions, growth, wellbeing and belonging. We’re a technology company that leads with our humanity—driving our business priorities alongside meaningful social, community, and societal impact.
Not ready to apply? Join ourTalent Communityto get relevant job alerts straight to your inbox.


Why Ciena:


  • We are big proponents of life-work integration and provide the flexibility and tools to make it a reality with remote work and potentially, part-time work.
  • We believe an inclusive, diverse, and barrier-free work environment makes for empowered and committed employees.
  • We recognize the importance of well-being and offer programs and benefits to support and sustain the mental and physical health of our employees and their families and offer a variety of paid family leave programs.
  • We are committed to employee development, offering tuition reimbursement and a variety of in-house learning and mentorship opportunities.
  • We know that financial security is important.  We offer competitive salaries and incentive programs, RSU’s (job level specific) and an employee share option purchase program.
  • We realize time away to recharge is non-negotiable.  We offer flexible paid time off!
  • Great work deserves recognition. We have a robust recognition program, with ongoing and enhanced awards for exemplary performance.

How You Will Contribute:


  • Collaborate with the development team to ensure the integration of security practices in the software development lifecycle.
  • Design, develop, and implement security protocols and features to protect our software applications.
  • Understanding of a broad range of Application Security issues as well as their mitigation strategies
  • Provide technical guidance and training to the development team on secure coding practices.
  • Perform regular security assessments and code reviews to identify vulnerabilities in our applications.
  • Monitor and respond to security incidents, providing thorough post-event analyses.
  • Stay updated on the latest industry trends, technologies, and techniques in application security.
  • Develop and maintain security documentation, including policies, standards, guidelines, and procedures.
  • Participate in the development and review of application designs and architectural decisions.
  • Assist in the development of security awareness programs to educate employees about software security.

What Does Ciena Expect of You?


  • Initiative – you’re a self-starter who works with limited direction and is committed to delivering against aggressive deadlines.
  • A customer first mentality – what’s important to the customer is also important to you.
  • Agility – you are readily able to manage competing and ever-changing priorities and maintain a balanced and methodical approach to problem solving.
  • Communication expertise – you possess the ability to tailor your message and ideas to the audience to ensure understanding and consensus.
  • The flexibility to work independently and as part of a broader team – you thrive in a team environment, are comfortable working independently, and know how to get things done in a virtual environment.
  • Relationship builder – with a proven ability to influence, you’re able to quickly develop trusted connections and get work done through others.

The Must Haves:


  • Bachelor’s degree in computer science, Information Systems, or a related field.
  • 8+ Proven experience as an Application Security Engineer.
  • Strong knowledge of software, security architectures and network protocols.
  • Proficient in scripting and programming languages such as Python, Java, or C++.
  • Familiarity with security frameworks (e.g., ISO 27001, NIST Cybersecurity Framework) and risk management methodologies.
  • Knowledge of threat modelling or other risk identification techniques.
  • Knowledge of Cloud Platforms like Google Cloud, AWS, Azure
  • Standard industry certifications such as CISSP are preferred.
  • Ability to tackle problems independently as well as collaborate as a team to iron out sophisticated problems in support of the team’s mission.
  • Knowledge of network based, system level, and application layer attacks and mitigation methods.
  • Personal drive and passion to not only continue growing yourself but also the Application Security Engineering practice.
Not ready to apply? Join ourTalent Communityto get relevant job alerts straight to your inbox.
At Ciena, we are committed to building and fostering an environment in which our employees feel respected, valued, and heard.  Ciena values the diversity of its workforce and respects its employees as individuals. We do not tolerate any form of discrimination.
Ciena is an Equal Opportunity Employer, including disability and protected veteran status.
If contacted in relation to a job opportunity, please advise Ciena of any accommodation measures you may require.

Job Details

Job Location
India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.