#

Senior Application Security Engineer

Hays Poland

Poznan, mazowieckie

Hays Poland

Senior Application Security Engineer

Poznan
Senior Application Security Engineer
Poznan
NR REF.: 1174765

Hays IT Contracting is a cooperation based on B2B rules. We connect IT specialists with the most interesting, technological projects on the market.
Join the group of 500 satisfied Contractors working for Hays’ clients!


For our Client we are currently looking for Candidates for the position of:


Senior Application Security Consultant


Location: remote / Warsaw, Poznan
Branch: project in pharma sector
Job type: B2B (with Hays Poland)
Length: long-term cooperation, first contract for 6 months
Rate: 150-220 PLN/h net on B2B
Start date: ASAP
Remote work: currently – 100% remote
Methodology: Scrum


Tech stack: DevSecOps, Secure Code, DAST, SAST, Web App development, Vulnerability management


Project:
Project in the area of Cloud, IAAS, SAAS services for a large client from the IT / Telecom sector


What will you do:
• Contribute to the protection of Client’s web and mobile applications and information assets,
• Ensure proper operation of security testing services and tools,
• Define and implement efficient security and compliance controls within CI/CD pipelines to enable agile development efforts,
• Define and implement processes for remediation of findings and vulnerabilities identified in security testing
• Contribute to the updates of internal standards, policies, processes and learning materials to reflect changes in secure application development space and investment in new tools,


What will you get:
• Long-term cooperation with the client implementing projects for the largest players in the banking, insurance, telco and more sectors
• Possibility to work in flexible hours
• Fast recruitment process - one meeting, decision even within 2 days
• Standard benefits - preferential rates for LuxMed and Multisport packages
• When you choose to work via Hays, you also get the opportunity to work for many of Hays' other leading clients in the future


What we expect from you:
• Proven track record of working in an IT group with experience in application security, threat analysis or vulnerability management,
• At least 3 years - background in more than one of the following: DevSecOps, web / mobile application development, secure code review, vulnerability management
• Familiarity with Open Web Application Security Project (OWASP) testing guides and methodologies for web and mobile applications
• Familiarity with various categories of security testing tools, e.g. VM scanners, SAST, DAST etc.


What would be a plus:
• Experience of working with 3rd Party vendors
• Background in software development (Python / Golang / Java)
• Experience with pipeline technologies and automation (Jenkins, Azure DevOps, Chef)
• Experience of embedding security into pipelines (SCA, SAST, DAST, SCA, Container Sec)ducation in the field of computer science, mathematics or related
• Knowledge of VMware products and public Cloud solutions is welcome


What will the recruitment process look like:
1. Your CV will be verified by Hays Recruiter
2. Recruiter will contact you by phone - a 15-minute conversation about the project and your experience
3. Technical conversation with the client - online meeting (1h)
4. Offer
5. Welcome to the project!


Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi