Overview
The HiLabs Story
HiLabs is a leading provider of AI-powered solutions to clean dirty data, unlocking its hidden potential for healthcare transformation. HiLabs is committed to transforming the healthcare industry through innovation, collaboration, and a relentless focus on improving patient outcomes.
HiLabs Team
- Multidisciplinary industry leaders
- Healthcare domain experts
- AI/ML and data science experts
- Professionals hailing from the worlds best universities, business schools, and engineering institutes including Harvard, Yale, Carnegie Mellon, Duke, Georgia Tech, Indian Institute of Management (IIM), and Indian Institute of Technology (IIT).
Be a part of a team that harnesses advanced AI, ML, and big data technologies to develop cutting-edge healthcare technology platform, delivering innovative business solutions.
Job Title: Security Test Engineer
Job Location: Pune, Maharashtra, India
Job summary: We are a leading Software as a Service (SaaS) company that specializes in the transformation of data in the US healthcare industry through cutting-edge Artificial Intelligence (AI) solutions. HiLabs is looking for highly motivated and technical Sr. Software Development Engineers focused on the application of emerging technologies, who should continually strive to advance engineering excellence and technology innovation. The mission is to power the next generation of digital products and services through innovation, collaboration, and transparency.
Responsibilities:
- Design, implement, and manage security controls across cloud environments.
- Conduct regular vulnerability assessments, penetration tests, and risk analyses.
- Develop and execute test plans, test cases, and security automation scripts.
- Lead incident response activities including identification, containment, mitigation, and post-incident analysis.
- Collaborate with cross-functional teams to remediate vulnerabilities and strengthen defenses
- Work collaboratively with IT and engineering teams to integrate security best practices into daily operations and development cycles.
- Assess security controls and ensure compliance with relevant standards (e.g., OWASP, NIST, HIPAA, SocII Type2) by working closely with the compliance team.
- Maintain detailed security documentation and provide periodic reports to management
- Stay up to date with emerging threats, vulnerabilities, and security best practices.
Desired Profile:
- Bachelor’s degree in Computer Science, Information Security, or a related field.
- 3-6 years of experience in IT security, or related roles.
- Strong knowledge of IT security frameworks, best practices, and standards (e.g., NIST, ISO 27001).
- Hands-on experience with vulnerability management tools, SIEM solutions, and endpoint security technologies.
- Hands-on experience with security tools such as Kali Linux, Metasploit, Burpsuite, Wireshark, SonarQube, AppSec, Nmap, OWASP ZAP, and Nessus
- Understanding of security vulnerabilities, exploits, and mitigation techniques
- Proficiency in cloud security (AWS, Azure, or GCP) is a plus
- Solid understanding of network protocols, firewalls, VPNs, and IDS/IPS systems.
- Knowledge of security frameworks and standards (e.g., OWASP Top 10, CVSS, CIS Benchmarks).
- Excellent problem-solving skills and the ability to respond effectively under pressure
- Passionate about technology and delivering solutions to solve complex business
problems
- Great collaboration and interpersonal skills
- Ability to work with team members and lead by example in code, feature development, and knowledge sharing
Nice to Have
- Certifications such as CEH, OSCP or CompTIA Security+.
- Experience in the healthcare industry and knowledge of HIPAA compliance.
- Familiarity with container security and DevSecOps practices.
- Experience with automation and scripting (Python, Bash) for security tasks
HiLabs is an equal opportunity employer (EOE). No job applicant or employee shall receive less favorable treatment or be disadvantaged because of their gender, marital or family status, color, race, ethnic origin, religion, disability, or age; nor be subject to less favorable treatment or be disadvantaged on any other basis prohibited by applicable law.
HiLabs is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse and inclusive workforce to support individual growth and superior business results.
Thank you for reviewing this opportunity with HiLabs! If this position appears to be a good fit for your skillset, we welcome your application.
HiLabs Total Rewards
Competitive Salary, Accelerated Incentive Policies, H1B sponsorship, Comprehensive benefits package that includes ESOPs, financial contribution for your ongoing professional and personal development, medical coverage for you and your loved ones, 401k, PTOs & a collaborative working environment, Smart mentorship, and highly qualified multidisciplinary, incredibly talented professionals from highly renowned and accredited medical schools, business schools, and engineering institutes.
CCPA disclosure notice - https://www.hilabs.com/privacy