Current jobs related to Security Engineer - Austin - Tata Consultancy Services


  • Austin, Texas, United States Duo Security Full time

    The successful applicant will be performing work in FedRAMP environments, and therefore, must be a U.S. Person (i.e. U.S. citizen, U.S. national, lawful permanent resident, asylee, or refugee). This position may also perform work that the U.S. government has specified can only be performed by a U.S. citizen on U.S. soil.Application window is expected to...

  • DevOps Engineer

    2 months ago


    Austin, United States Duo Security Full time

    The successful applicant will be performing work on US Government classified environments, and therefore, must be a U.S. Person (i.e., U.S. citizen, U.S. national, lawful permanent resident, asylee, or refugee). ***This position may also perform work that the U.S. government has specified can only be performed by a U.S. citizen on U.S. soil.***Who We...

  • DevOps Engineer

    2 months ago


    Austin, Texas, United States Duo Security Full time

    The successful applicant will be performing work on US Government classified environments, and therefore, must be a U.S. Person (i.e., U.S. citizen, U.S. national, lawful permanent resident, asylee, or refugee). ***This position may also perform work that the U.S. government has specified can only be performed by a U.S. citizen on U.S. soil.***Who We...

  • Security Engineer

    3 months ago


    Austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...

  • Security Engineer

    3 months ago


    Austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...


  • Austin, United States Sevco Security Full time

    Who We Are: Sevco Security is the Security Asset Intelligence Platform for Enterprises. Our cloud-native platform continuously aggregates and correlates multiple sources of information to deliver a real-time unified asset inventory, while uniquely generating telemetry to capture changes over time for Security and IT teams. Our team is experienced and...


  • Austin, Texas, United States Apple Full time

    SummaryPosted: Apr 18, 2024Role Number: Software is often referred to as the "soul" of Apple's products. In this position you will play a critical role in ensuring the security of the systems and infrastructure used to manage, build, and distribute, Apple's software. We are looking for a proficient Embedded Security Engineer to join our team and contribute...


  • Austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...

  • Security Engineer

    3 months ago


    Austin, United States Nomi Health Full time

    We are seeking a Security Engineer to join our team in Austin, Texas. We are committed to ensuring the security and integrity of our systems. You will contribute to both front-end and back-end development processes. You will address a wide range of security challenges across our entire software stack, ensuring our applications and services are protected...


  • Austin, United States Duo Security Full time

    Duo Security, now part of Cisco, is the leading multi-factor authentication (MFA) and secure access provider. Duo + Cisco = Disco With the Most Loved Company in Security and the global leader in network technology joining forces, there are more exciting opportunities than ever to be at the forefront of securing the cloud. Our mission is simple: democratize...


  • Austin, Texas, United States Agile Full time

    Cybersecurity EngineerAgile is in search of a proficient Cybersecurity Engineer dedicated to strengthening security protocols and ensuring adherence to regulatory standards. Key responsibilities include:Performing comprehensive security risk evaluations and auditsDriving security initiatives and safeguarding dataManaging and resolving cybersecurity...


  • Austin, United States The HT Group Full time

    Senior Security Engineer (Hybrid Austin)Duties/Responsibilities:- Deploy and maintain security technology including vendor management, installation and configuration, ongoing maintenance, and continuous improvement.- Research and stay informed of information security technology and best practices to advise on the selection, deployment, integrations and...


  • Austin, United States Wipro Full time

    About WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Austin, United States Wipro Full time

    About WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Austin, Texas, United States PAR Full time

    Job SummaryWe are seeking a highly skilled Cloud Security Engineer to join our team at PAR. As a Cloud Security Engineer, you will be responsible for designing, implementing, and managing secure cloud infrastructures across multiple products and platforms with a focus on AWS and Azure.Key ResponsibilitiesDesign and implement secure cloud architectures to...


  • Austin, Texas, United States H-E-B Full time

    About the RoleWe are seeking a highly skilled Staff Application Security Software Engineer to join our team at H-E-B Digital. As a key member of our engineering team, you will play a critical role in ensuring the security and integrity of our digital applications.ResponsibilitiesDesign and develop secure software applications using various programming...


  • Austin, Texas, United States Amazon Full time

    Come join Earth's most customer-centric company Amazon is looking for a Mobile Security Manager who combines deep insight and a passion for mobile security with proven leadership skills to oversee our Mobile Security portfolio. Your mission is to empower a team of highly skilled Mobile Security Engineers to secure the mobile experience of hundreds of...


  • Austin, United States NavitsPartners Full time

    Title: Security Solutions EngineerResponsibilities: Architect and integrate security solutions for systems with complex, multi-tiered security needs. Document and address organizational security and system engineering requirements. Implement secure configuration and management practices. Collaborate with stakeholders to identify and prioritize critical...


  • Austin, United States PIMCO Full time

    We are a leading global asset management firm with over 3,000 employees across 20 offices in 15 countries; we help millions of investors around the world pursue their financial goals. We hire critical thinkers. People who thrive in a collaborative culture like ours where we solve real problems while building the future of finance. You Are excited to be...


  • Austin, Texas, United States VDart Inc Full time

    Job OverviewPosition: Cloud Security EngineerCompany: VDart IncJob Type: ContractOverview:VDart Inc is on the lookout for a dedicated and security-focused Cloud Security Engineer to enhance our security and compliance measures. This role is pivotal in safeguarding our systems and data integrity. Your expertise in Istio, Envoy, Kubernetes, and Terraform,...

Security Engineer

1 month ago


Austin, United States Tata Consultancy Services Full time

About TATA Consultancy Services (TCS)


Tata Consultancy Services (TCS) is one of world's largest IT services and consulting firms. We partner with more than a third of the Fortune 500 companies across industries in North America, helping them to successfully navigate today's competitive challenges of rapid business and digital transformation. Our extensive industry expertise and sharp focus on customer service has resulted in TCS being one of the fastest-growing technology companies in the world, with 500,000 of the world’s best-trained consultants in 46 countries. The company generated consolidated revenues of US $22.2 billion in the fiscal year ended March 31, 2021.


Kindly visit For more details.


Position: Security engineer

Work Location: Austin, TX ( Onsite)

Yrs of exp: 6 Yrs.

Role; Full time / Permanent role


Job Description:


Roles & Responsibilities

  • Identify vulnerabilities through test, system design review or code analysis;
  • Explain how a vulnerability exploitation works and root cause;
  • Recommend secure solutions and mitigations, tailored to each environment.
  • Have strong communication skills (Written/Verbal)
  • Must be able to work through a project from Mobilization to Testing/Validation phases
  • Strong Documentation capabilites
  • Candidate needs to procure Security Tools required for testing: ie. Burp Suite Pro.



“All offers of employment extended to applicants will be conditional and will require, among other things, that the recipient of the offer of employment submit proof that s/he is fully vaccinated at that time or will submit such proof prior to determining a start date . Individuals with medical issues or sincere religious beliefs that prevent them from getting the vaccine may request an exemption from the vaccine requirement. To the extent State legislation or executive action purports to limit TCS’s ability to require vaccination for individuals who object on a basis other than medical issues or sincere religious beliefs, individual requests for an exception to TCS’s generally applicable vaccination policy pursuant to relevant State regulation will be evaluated on a case-by-case basis. Individuals who receive an exemption from vaccination for any reason may be required to comply with other Covid precautions.“