#

Application Security Engineer

Hays Poland

Warszawa, mazowieckie

Hays Poland

Application Security Engineer

Warszawa
Application Security Engineer
Warszawa
NR REF.: 1123528

The Application Security Engineer is responsible for improving the security of our application environment and supporting technology platforms. This position will be expected to demonstrate performance in a manner consistent know our business, be entrepreneurial, work in a team environment, provide excellent customer service, be passionate and enthusiastic, know our technology, communicate, communicate, communicate, respect people, be accountable for your actions, have a strong work ethic.

What will you be doing?

  • Serving as a security subject matter expert in a consultative capacity with the development teams through the software engineering process – including security reviews/remediation at various stages of the SDLC
  • Build partnerships with other engineering teams, be a source of expertise in security best practices
  • Performing threat modelling, architecture reviews, and application testing ensuring critical vulnerabilities are identified, communicated to team members, and driving delivery of mitigations
  • Manage security policy and controls life-cycle across publication, enforcement, update and audit
  • Researches, recommends changes to procedures and systems to enhance application and data security
  • Develop and deliver security training to software engineers
  • Research emerging technologies and maintain awareness of current security risks in support of security enhancement and development efforts
  • Coordinate around, participate in and manage information security projects
  • Develop/implement tools to test, monitor, and enforce application security policy
  • Automate security processes to reduce as much manual work as possible Build application security monitoring pipeline

What are we looking for?

  • Deep understanding of web application security 3+ years’ experience in some combination of: web application security, infrastructure security, penetration testing, secure software development, security tools development, architecture review,
  • Ability to perform technical analysis of complex software, systems, hardware, and network environments
  • Experience using web application vulnerability scanning tools (Burp Suite Pro, ZAP Proxy, Arachni) and with manual web application testing
  • Experience with log collection and storage (Graylog, ELK stack, Logrhythm) and strong scripting skills (Python, Powershell, shell script)


What we are offer?

  • Real career possibilities and the opportunity to develop your talent in a fast moving, global organisation
  • A fun, positive, and open atmosphere which encourages creative thinking
  • An opportunity to use and develop your language skills in our international work environment.
  • Compensation that includes a competitive monthly salary and additional incentives based on personal, team performance and business growth
  • Extensive training opportunities to move your career forward

Don't hesitate, apply!
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi