Application Security Engineer

Місто : , Odesa,
Компанія : EcoVadis
Зарплата :
Знайдено : день тому

Опис

Company Description Work smart, have fun and make an impact! Our purpose is to guide all companies toward a sustainable world.  EcoVadis is the leading provider of business sustainability ratings. Our solutions are backed by an international team of experts and powerful technology. We analyze data and build sustainability scorecards that give companies actionable insights into their environmental, social and ethical risks. Why apply to EcoVadis? Be a part of the global sustainability change in business. Grow your career. Work with extraordinary people. Feel valued for your contribution. Learn more about our team and culture on  EcoVadis careers page If you have questions about the company or open roles you can  Chat with an insider Job Description Our IT Security team is looking for an Application Security Engineer to help our effort in protecting our corporate products and services, our internal solutions and the data managed by EcoVadis.  You will be part of the team that collaborates in all areas of our Secure Software Development Lifecycle (SSDLC), with a predominant focus on enhancing the security of our code, ensuring that our developers follow the best practices to avoid vulnerabilities, promote automation inside the SSDLC, and collaborate with the team in executing different tests and reviews with a technical approach. You will have the opportunity to make a significant impact and contribute to the overall success of our company. This role will include the following responsibilities: Integrate SAST into SDLC: Perform and maintain code analysis using one of industry-recognized SAST tools; Exhibit knowledge and ability to integrate code scanning into the SSDLC (e.g. understand the basics of the code life-cycle and CI/CD platforms); Understand the code to find and fix flaws that developers may have missed and help in the identification of false positives; Help the engineering teams fix security issues, and mentor them to improve their security expertise. Conduct web application penetration tests: Perform manual and automated application vulnerability assessments, document identified vulnerabilities and provide recommendations for remediation; Exhibit knowledge and ability to perform industry standard web application penetration testing methods, including OWASP guides; Plan and create penetration methods, scripts and tests, as well as to simulate security breaches in a secure manner. General Security Engineer responsibilities: Ability to analyze security issues (both white-box and black-box), determine its cause and impact to the business, and identify the corrective action needed to eliminate and prevent the event from materializing in the future; Work with IT Security team members and the development teams to design mitigation strategies for identified weaknesses, including the prioritization and contextualization of vulnerabilities; Contribute to and help to further develop application security frameworks and standards; Present your findings, risks and conclusions to different stakeholders (technical and non-technical); Assist with other organization security projects and tasks as required; Support the development and growth of Application Security practices and tools in the company; Drive the efforts to automate operational security. Qualifications A minimum of 3 years of professional experience in application security, penetration testing, or static code analysis; Proven track record of conducting successful penetration tests and security assessments on web applications or other software systems; Strong experience with static and dynamic code analysis tools and techniques, including code review and identifying code-level vulnerabilities; Familiarity with DevSecOps practices and integrating security into CI/CD pipelines; Experience with tools and frameworks commonly used in application security testing, such as Burp Suite, Kali linux, Metasploit, etc.; Familiarity with various programming languages (e.g., C#, Python, JavaScript, Java) and ability to understand and review code for security vulnerabilities; Proficiency in identifying, exploiting, and mitigating common security vulnerabilities (e.g., OWASP Top Ten) in web applications and APIs; Understanding of network protocols, operating systems, and databases, and their security implications; Basic knowledge of cloud security concepts and best practices (e.g., AWS, Azure, Google Cloud); Understanding of cryptography principles and secure authentication and authorization mechanisms; Ability to work independently; Ability to conduct research about areas unknown to him/her, and use that knowledge to deliver security guidelines and propose improvements; Open to work in an international, multilingual environment; Proficient in English (oral and written); Professional certification (e.g. OSCP or OSWE) is a plus; Hands-on experience with Google Workspace is a plus. Additional Information Location: Warsaw/ remote from Poland Contract: B2B or CoE Start date: ASAP Everyone at EcoVadis contributes to a culture of trust, respect and empowerment. Our growing team in Poland is full of talented professionals from various sectors who all share a desire to make an impact. We offer competitive salaries and support personal growth from day one with extensive onboarding, mentoring and a brand new e-learning platform bursting with courses and modules so you can learn new skills and fine-tune old ones. Benefits: Support with all the necessary office and IT equipment Optional (fully covered or co-financed) health care and life insurance Multisport card and wellness allowance Multicafeteria Lunch card Annual performance bonus Flexible working hours Hybrid/ full remote work Remote work from abroad policy Internet and Electricity bill allowance CSR activities Modern, pet-friendly office in the city center (next to Rondo ONZ) Community service day when volunteering Our hiring team looks forward to reviewing your CV, in English, with a guaranteed response to every application. A new job with purpose awaits you! Don’t fit all the criteria but still think you’d be a good candidate?  Please apply anyway to give our hiring team the opportunity to assess your skills and to learn more about what you could bring to EcoVadis. We’re interested in hiring capable people, regardless of professional and educational background. Can the hiring process be adjusted to suit my needs?  Yes. We want everyone going through the hiring process with EcoVadis to feel confident that you are able to demonstrate your full potential. We welcome applications from disabled people, people with long-term health conditions, and neurodiverse candidates. If you need any adjustments, including the provision of interview questions, please let the hiring team know. Our team’s strength comes from everyone’s uniqueness and is founded upon mutual respect.  EcoVadis commits to equity, inclusion and reducing bias in our hiring processes. EcoVadis does not accept any form of discrimination based on color, national or ethnic origin, ancestry, citizenship, religion, beliefs, age, sex, gender identity, sexual orientation, neurodiversity, disability, parental status, or any other protected characteristic that makes you unique. In your application, we encourage you to remove personal information such as: photographs, marital status, number of children, religion, gender, residential postal code, university graduation date, past medical or parental leave(s) taken, nationality (instead, please state if you are legally eligible to work in the job region/country), university name (instead, please state any degrees obtained and the study major).

Схожі вакансії

    Application Security Engineer

    • EcoVadis
    • , Kyiv,
    • день тому

    ... insider Job Description Our IT Security team is looking for an Application Security Engineer to help our effort in ...

    ua.talent.com

    IT Security Engineer

    • ELTEL Networks Poland
    • , Odesa,
    • 4 дні тому

    ... audits and assessments. The IT Security Engineer is expected to be fully aware of the enterprise’s security goals as established by its ...

    ua.talent.com

    IT Security Engineer

    • ELTEL Networks Poland
    • , Kyiv,
    • 4 дні тому

    ... audits and assessments. The IT Security Engineer is expected to be fully aware of the enterprise’s security goals as established by its ...

    ua.talent.com

    Application Security Engineer

    • SOFTSWISS
    • , Kyiv,
    • 15 днів тому

    ... and is looking for an Application Security Engineer. We need a true, experienced, and accomplished professional who shares our culture and values. Security team: SOFTSWISS security team takes care of iGaming ...

    ua.talent.com

    Application Security Engineer

    • SOFTSWISS
    • , Odesa,
    • 15 днів тому

    ... and is looking for an Application Security Engineer. We need a true, experienced, and accomplished professional who shares our culture and values. Security team: SOFTSWISS security team takes care of iGaming ...

    ua.talent.com

    European IT Security Manager Application and Cloud Security

    • Provident Polska
    • , Odesa,
    • 4 дні тому

    ... , particularly in the area of application security (SDLC, shift-left security) and cloud security.   Responsible for application and cloud security strategic planning, delivery and reporting. Provides security support for business projects delivering ...

    ua.talent.com

    Information Security Engineer

    • Ciklum
    • , null,
    • 5 днів тому

    ... is looking for an Information Security Engineer to join our team full- ... About the roleAs a Information Security Engineer, become a part of a ... Architect Professional, AWS DevOps Engineer Professional, AWS Security Specialty)Strong strategic and business ...

    ua.talent.com

    European IT Security Manager Application and Cloud Security

    • Provident Polska
    • , Kyiv,
    • 4 дні тому

    ... , particularly in the area of application security (SDLC, shift-left security) and cloud security.   Responsible for application and cloud security strategic planning, delivery and reporting. Provides security support for business projects delivering ...

    ua.talent.com

    Corporate Security Cluster Manager

    • , Dubai ,
    • 11 днів тому

    ... be required to provide operational security support during crisis, investigative support ... RCSD in the provision of security support to personnel conducting business ... assists in the management of security audits and assessments and follow ...

    jobs.jti.com

    Senior Security Analyst

    • Waverley
    • Poland, Europe, Ukraine
    • 15 годин тому

    ... ): Security+, Certified Information Systems Security Professional (CISSP) (highly preferred), Certified Ethical Hacker (CEH), Cloud security certifications (AWS Security Specialty, Azure Security Engineer Associate, GCP Professional Cloud Security Engineer ...

    waverleysoftware.com

    Product Security Engineer

    • SmartBear
    • , Odesa,
    • 4 дні тому

    ... + years of related experience in application or product security. Experience in the development and security of SaaS software in public clouds (AWS, GCP, Azure, etc) Experience with application security testing, threat modeling, and code ...

    ua.talent.com

    Product Security Engineer

    • SmartBear
    • , Kyiv,
    • 4 дні тому

    ... + years of related experience in application or product security. Experience in the development and security of SaaS software in public clouds (AWS, GCP, Azure, etc) Experience with application security testing, threat modeling, and code ...

    ua.talent.com

    Security Associate SC-6 | Mykolaiv, Ukraine

    • World Food Programme
    • , null,
    • 17 днів тому

    ... related to implementing and assessing security measures and equipment maintenance to ... will have to: 1. Review security threats and risks in detail ... promptly detect any breach in security measures. Ability to interpret information, ...

    ua.talent.com

    Security Associate SC-6 | Mykolaiv, Ukraine

    • Programa Mundial de Alimentos
    • , Mykolaiv,
    • 28 днів тому

    ... will have to: 1. Review security threats and risks in detail ... for a crisis. 11. Deliver security training to staff and review security training needs in order to ... promptly detect any breach in security measures. Ability to interpret information, ...

    ua.talent.com

    Cyber Security Assessment Manager

    • , Taguig ,
    • 15 годин тому

    ... technical teams globally supporting the application security assessment activities, performing controlled security assessment, code reviews and penetration ...

    jobs.jti.com

    Cloud Security Engineer

    • PayU S.A.
    • , Odesa,
    • день тому

    ... Cloud Security Engineer will play a key role in this process.  The Cloud Security Engineer is responsible for discovering, analyzing, ... security, Web application and browser security; Security assessments and penetration testing; Authentication ...

    ua.talent.com

    Cloud Security Engineer

    • PayU S.A.
    • , Kyiv,
    • день тому

    ... Cloud Security Engineer will play a key role in this process.  The Cloud Security Engineer is responsible for discovering, analyzing, ... security, Web application and browser security; Security assessments and penetration testing; Authentication ...

    ua.talent.com
Top