Company DescriptionOpen Innovation AI is a global technology company that specializes in developing advanced solutions for managing AI workloads. Its flagship product, the Open Innovation Cluster Manager (OICM), orchestrates complex AI tasks efficiently across diverse infrastructures. The platform is hardware-agnostic, optimized for various GPUs and accelerators hardware, and facilitates seamless integration and scalability for enterprise AI applications. Open Innovation AI focuses on optimizing and simplifying AI workload management and making AI technologies accessible to organizations of all sizes. With its innovative solutions, companies can reduce operational costs, accelerate time to value, and maximize their return on investment, ensuring that their AI strategies contribute directly to enhanced business outcomesRole Overview:Senior Security Engineer is responsible for hands-on vulnerability management and penetration testing across Open Innovation’s platforms and applications. This includes running and maintaining code scanning, infrastructure and container security scanning, and internal penetration tests. This role ensures security issues are identified, documented, and remediate in collaboration with engineering teams, supporting both compliance requirements and customer trust.Roles and Responsibilities: Implement and operate vulnerability management processes, including scanning, triage, prioritization, remediation tracking, and retesting for applications, infra and Kubernetes/container platforms.Perform and coordinate penetration testing to validate controls and identify risks.Manage and oversee security patching cycles for infrastructure, containers, and applications in collaboration with platform and systems engineering teams.Integrate SAST/DAST and container scanning into CI/CD pipelines (DevSecOps practices).Provide technical support to the SOC and incident response teams, correlating vulnerabilities with security events and incidents.Implement and maintain identity and access management controls, including RBAC, privileged access, and periodic access reviews. Implement and maintain CIS Benchmarks and other industry-standard hardening guidelines across operating systems, Kubernetes clusters, and infrastructure components.Continuously assess system configurations against baseline security standards and remediate deviations.Document vulnerabilities, patching status, and remediation evidence for audits and compliance reporting (ISO27001, SOC2, NIST, NESA).Work with developers and engineers to provide clear guidance on remediation and secure coding practices.Stay current on emerging threats, exploits, and security tools, applying them to improve defensive capabilitiesQualification, Experience, Competence and CertificationsBachelor’s degree in computer science, Information Security, or a related field.7+ years of proven experience in security engineering, vulnerability management, or SOC operations.Hands-on expertise with vulnerability scanning tools (e.g., Nessus, Qualys, OpenVAS, Snyk, Trivy).Demonstrated ability to manage security patching cycles across Linux, Windows, and containerized environments (Kubernetes, OpenShift).Experience applying CIS Benchmarks and other hardening standards for operating systems, Kubernetes, and infrastructure components.Familiarity with tools for compliance scanning and configuration validation (e.g., CIS-CAT, OpenSCAP, kube-bench).Practical skills in penetration testing, using established methodologies and tools (Burp Suite, Metasploit, Kali Linux).Knowledge of identity and access management controls (RBAC, PAM, SSO, MFA) and conducting access reviews.Strong understanding of application security, container security, and infrastructure hardening.Experience supporting incident response and SOC investigations, including event correlation and vulnerability validation.Working knowledge of compliance frameworks (ISO27001, SOC2, NIST, NESA) and ability to provide technical evidence for audits.Industry certifications such as OSCP, CEH, GPEN, Security+, or CISSP are an advantage