CHIEF SOFTWARE PROTECTION OFFICER (T-530)

Bebeesecurity


Senior Application Security Engineer The primary goal of this role is to safeguard the security and integrity of software applications used by millions of users worldwide. From a security standpoint, these applications are analyzed to identify vulnerabilities and implement measures to prevent potential threats. A key responsibility involves providing guidance and support to development teams in delivering secure banking solutions. This includes performing security code reviews, suggesting improvements, and validating that application security requirements have been met. As a Senior Application Security Engineer, you will collaborate closely with customer-facing development teams and operations teams to ensure seamless integration and deployment of secure software solutions. To excel in this position, you will need: - A comprehensive understanding of application security and common application security vulnerabilities; - Expertise in frontend, backend, and mobile security domains; - Familiarity with DevOps and cloud-native technologies; - A successful track record in identifying, triaging, and resolving application security issues; - A background in development and a good understanding of the SDLC; - Proficiency in the English language on a professional level, written and spoken. Bonus points for experience in implementing OWASP ASVS/M-ASVS and SKF, SAST, SCA, IAST, and RASP tools in the SDLC, facilitating threat modeling sessions, pen testing web and mobile applications, training developers on application security concepts, and relevant regulations such as GDPR and PCI-DSS. This is an exciting opportunity to work alongside our team of security engineers who are dedicated to building, maintaining, and deploying secure software solutions that have a real impact.

trabajosonline.net © 2017–2021
Más información