Jobs

Senior Application Security Engineer

KrakówKrakowLesser Poland VoivodeshipPolandEuropeApril 27, 2024

The Job in shortAs a Senior Application Security Engineer you’ll work with development teams to ensure we build and maintain secure software that is used by millions of users around the globe. You have a hacker mindset and always strive to think like an attacker. You will be part of the Backbase Security Guild where we share knowledge and discuss security for many different domains.

Meet the jobYour core responsibility is to analyse the software from a security perspective, and to identify and resolve security issues. Your input helps to improve the secure SDLC with its tools and processes. You validate that application security requirements have been met. You have expert understanding of application security and application security vulnerabilities. You provide guidance and workshops to developers and QA engineers on secure coding, security testing and working with security tools. You perform security code reviews and suggest improvements to development teams.

You will work closely with the customer success development teams who customise and extend the Backbase product for our clients. You thrive working with colleagues from multiple cultures. You mentor new team members and act as the go-to person for security in your area.

How about you● You have 3+ years of experience in application security and 2 years working as a developer;● You hold a Bachelor's degree in Computer Science, Information Security, Cyber Security or equivalent;● You have professional command of English language, written and spoken;● Security certifications such as CSSLP, CISSP, GWEB are nice to have;● You have a deep understanding of application security;● You have expert understanding of security in the SDLC and SAST/SCA/DAST tools;● You have a good understanding of security code review (Java, Javascript, Kotlin or Swift);● You have a good understanding of frontend, backend and mobile security domains and you’re an expert in one of them;● You have a good understanding of pen testing web applications or mobile applications;● You are experienced on security verification of web applications or mobile apps using OWASP ASVS/M-ASVS and testing guides;● You have a deep understanding of DevOps and Agile product development;● You have a good understanding of relevant regulations such as GDPR and PCI-DSS;● You have a good understanding of cloud-native technologies such as Kubernetes.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries