Design and develop scalable, enterprise-grade security applications. Build and deploy secure, cloud-native solutions—primarily on AWS. Architect systems optimized for high-performance workloads (GPU, multithreading, distributed computing). Permissions based AI ( Deep ML + Neural ) agents in building intelligence stack Job Types: Full-time, Fresher Pay: ₹240,000.00 - ₹500,000.00 per year Work Location: In person
Role Overview We are seeking Mid-Level Security Software Engineers with hands-on experience in cyber defense, offensive security, or building secure software systems . In this role, you’ll architect and develop AI-powered, enterprise-grade cybersecurity products — from concept to deployment. You’ll work closely with cross-functional teams to design secure architectures, implement advanced threat intelligence systems, and shape the technical direction of Cred-O’s security product suite. Key Responsibilities Design, build, and optimize secure, cloud-native applications (AWS preferred). Develop AI-integrated cybersecurity tools for detection, prevention, and response. Architect and implement microservices-based, distributed systems optimized for performance (GPU, multithreading, etc.). Contribute to secure product design and development across the entire SDLC. Implement and automate threat detection and response playbooks . Collaborate with product managers and data scientists to integrate AI/ML models into security workflows. Conduct code reviews, security audits, and vulnerability assessments to ensure product resilience. Translate technical designs into actionable insights for both engineering and business stakeholders. Required Skills & Qualifications 2-3 years of relevant work experience in cybersecurity or secure software development. Strong programming skills in Python, Java, Go, or C++ . Experience with AWS , Docker , and Kubernetes for building scalable applications. Deep understanding of secure architectures , microservices , and event-driven systems . Practical knowledge of ethical hacking , threat intelligence , and incident response frameworks . Familiarity with OWASP Top 10 , MITRE ATT&CK , and compliance frameworks like GDPR , PCI-DSS . Exposure to AI/ML concepts , especially their application in cybersecurity, is highly desirable. Excellent communication skills — ability to translate technical depth into product-level impact. Job Type: Full-time Pay: ₹320,840.49 - ₹1,156,482.25 per year Experience: Cybersecurity: 2 years (Required) Work Location: In person