Application Security Engineer

Місто : , null,
Компанія : TINQIN
Зарплата :
Знайдено : місяць тому

Опис

This is a remote position We are TINQIN – Technology Expertise, Industry Knowledge, Quality Focus and Innovation Spirit! TINQIN is a company focused on developing and delivering a wide range of innovative solutions mainly for the insurance industry. Our clients are some of the largest insurance companies operating on the European market. They rely on us for developing software, web design, business analysis, prototyping, product testing, and maintenance. That’s why we always aim to be at the top of our game while using the latest technologies to provide added value.   Day to day activities and responsibilities: Perform thorough security assessments, including penetration testing, vulnerability assessments, and architecture security assessment, using industry-standard methodologies and tools; Identify, assess, and prioritize potential security vulnerabilities and risks in web applications and propose appropriate countermeasures; Stay up-to-date with the latest application security trends, vulnerabilities, and technologies, actively participating in knowledge sharing and continuous learning; Investigate and respond to security incidents, conducting root cause analysis, and providing recommendations for mitigation. Work and collaborate with cross-functional teams (SOC, DevOps, Software Engineers… ) and customers; Validate external penetration test results and work with internal and external stakeholders; Perform security tests for Web applications; Work with the engineering and security teams to provide actionable reporting, find and explain security issues, suggest mitigations, and determine when issues are mitigated; Assist in creating and updating Application Security procedures, policy, standards and guidelines; Train, coach and mentor other members of the team; Provide advice to different stakeholders regarding security issues through the whole development process   What we are looking for: Minimum of 2 years of relevant cybersecurity experience; Experience of handling security incidents such as web application attacks, phishing, vendor supply chain incidents, malware and ransomware, emergency vulnerability management and compromised accounts; Ability to manage security incidents by understanding common attack techniques, vectors and tools as well as defending against and/or responding to such attacks when they occur; Understanding of software security architecture and design; Experience or strong interest in web application security testing and pentesting; Experience with security assessment tools, such as DAST tools and vulnerability scanners; Good understanding of cloud environments, containerization and micro-servicing; Good command of English language, both written and spoken; Analytical thinking and problem-solving skills; Good communication skills; High degree of initiative and ability to work with little supervision; Enthusiastic about the security industry and driven to continue learning and developing new skills; Ability to interact with stakeholders to explain security vulnerabilities Advantages : Ability to develop scripts for automation and simplifying data parsing and collection will be considered as an advantage; Any relevant certification (such as OSCP, CISSP, CISA, eWAPT, CEH) is a plus; Experience with Python will be considered as an advantage   We offer Competitive remuneration package; Dynamic and interesting work environment; Opportunity to use cutting-edge technologies in real projects; Collaboration with highly skilled and friendly colleagues; Opportunity to learn and enhance your skills; Additional corporate trainings, tech conferences tickets; Annual employees performance check and reevaluation; Team-building events; Participation in charity and volunteer activities; Life-work balance; Social benefits – a monthly budget that includes: Additional health insurance – Luxury package; “Health with priority” medical insurance covering severe diseases; Employee Assistance Program, including psychological, finance, and legal advice; Flexible social benefits (food vouchers, fuel vouchers, sport card, and other options); Extra days off for loyal employees (+1 additional day paid leave for each year of length of service in TINQIN (up to 5)); Office perks (coffee, soft drinks, fresh fruits, ice cream, sports, and relaxation area); Remote/hybrid working model (employees can choose whether to work from the office or home); Flexible working hours; Referral program bonuses   If you believe that your profile meets the above requirements and you are interested in joining our team, please apply with your CV in English. All applications will be treated with strict confidentiality. Only short listed candidates will be contacted. The personal data you provide to us is processed by TINQIN Ltd. within your application in the recruiting process. Your personal data is shared exclusively and only to employees of TINQIN and the candidate data retention period is 6 months. You have the right to obtain information about the processing of your personal data. In addition, you have the right to correct, to block and to delete it in accordance to the legal regulations. To enforce your rights, you only need to contact us. Remark: If you request to block or to delete your data, your application can no longer be considered. 

Схожі вакансії

    Security Engineer

    • Devoteam
    • South Jakarta, Jakarta, Indonesia
    • 6 днів тому

    ... be joining as Security Engineer and reporting to the Indonesia ... like AWS Certified Security – Specialty, Microsoft Certified: Azure Security Engineer Associate, or Google Professional Cloud Security Engineer demonstrate expertise in specific cloud ...

    jobs.smartrecruiters.com

    Safety&Security Manager

    • Save the Children
    • , null,
    • 19 днів тому

    ... recommendations in the context of security assessments and reviews.- Assess application of security policies and level of vulnerability ...

    ua.talent.com

    Information Security Engineer

    • Sporty Group
    • , Kyiv,
    • 12 днів тому

    ... test audit on our service, application, and infrastructure Assist fellow Team Members with cybersecurity, software, hardware or infrastructure needs Requirements 3+ years experience of working as a Security Engineer or other relevant position Basic ...

    ua.talent.com

    Information Security Engineer

    • Sporty Group
    • , Odesa,
    • 12 днів тому

    ... test audit on our service, application, and infrastructure Assist fellow Team Members with cybersecurity, software, hardware or infrastructure needs Requirements 3+ years experience of working as a Security Engineer or other relevant position Basic ...

    ua.talent.com

    Principal Consultant, Proactive Security, Unit 42

    • Palo Alto Networks
    • Sydney, Australia
    • 3 дні тому

    ... , etc)Experience with a Cloud Application Security Broker - MCAS, NetskopePossess a deep ... (desired)Experience in threat modelling & application security risk assessments, secure software development ...

    jobs.smartrecruiters.com

    Cybersecurity Specialist - International Project

    • DPDgroup IT Solutions
    • , Odesa,
    • 12 днів тому

    ... , particularly in the area of application security (SDLC, shift-left security) and cloud security. Responsible for application and cloud security strategic planning, delivery and reporting. Provides security support for business projects delivering ...

    ua.talent.com

    Cybersecurity Specialist - International Project

    • DPDgroup IT Solutions
    • , Kyiv,
    • 12 днів тому

    ... , particularly in the area of application security (SDLC, shift-left security) and cloud security. Responsible for application and cloud security strategic planning, delivery and reporting. Provides security support for business projects delivering ...

    ua.talent.com

    Senior Security Engineer

    • Softjourn
    • 7 годин тому

    ... to date with the latest security and technology developments;Maintain the security appliances and services;Provide an active role in defining security practices for new and ongoing ...

    softjourn.com

    Field Security Officer

    • WHO
    • , Dnipro,
    • 11 днів тому

    ... .2.Monitor the security situation across the country; undertake security risk assessment and analysis for ... about the prevailing security situation.7.Conduct training for ... WHO.8.Maintain updated security information, prepare periodical situation reports ...

    ua.talent.com

    Senior Security Engineer - DevSecOps

    • MANGOPAY
    • , Odesa,
    • 12 днів тому

    ... . Job Description As a Senior Security Operations Engineer, you will be at the ... Interview with our Expert SOC Engineer 2nd interview with our Application Security Engineer Final interview with our CISO

    ua.talent.com

    Senior Security Engineer - DevSecOps

    • MANGOPAY
    • , Kyiv,
    • 12 днів тому

    ... . Job Description As a Senior Security Operations Engineer, you will be at the ... Interview with our Expert SOC Engineer 2nd interview with our Application Security Engineer Final interview with our CISO

    ua.talent.com

    Senior Security Engineer

    • Verisk
    • Málaga, Andalucía, Spain
    • 5 днів тому

    ... -functional teams to optimize cloud security operations.Support Cloud Native Application Protection:Work with best-in-class Cloud Native Application Protection Platforms (CNAPPs) such as Wiz, Aqua Security, Prisma, Orca, or Crowdstrike CSPM. ...

    jobs.smartrecruiters.com

    IT Security Engineer

    • MindPal
    • , Kyiv,
    • 12 днів тому

    ... for IT Security Engineer Responsibilities:  Implementation, management, and monitoring of IT security measures and protections within the organization Analysis and evaluation of potential threats, designing and implementing security solutions Monitoring ...

    ua.talent.com

    IT Security Engineer

    • MindPal
    • , Odesa,
    • 12 днів тому

    ... for IT Security Engineer Responsibilities:  Implementation, management, and monitoring of IT security measures and protections within the organization Analysis and evaluation of potential threats, designing and implementing security solutions Monitoring ...

    ua.talent.com

    Information Security Engineering Team Lead

    • GR8 Tech
    • , Kyiv,
    • 12 днів тому

    ... and risks; Knowledge of common security threats, vulnerabilities, attack vectors, and mitigation strategies across application, infrastructure, and network layers; Deep knowledge of implementing security controls and configurations as code ...

    ua.talent.com

    Information Security Engineering Team Lead

    • GR8 Tech
    • , Odesa,
    • 12 днів тому

    ... and risks; Knowledge of common security threats, vulnerabilities, attack vectors, and mitigation strategies across application, infrastructure, and network layers; Deep knowledge of implementing security controls and configurations as code ...

    ua.talent.com

    Cloud security Consultant

    • Link Group
    • , Kyiv,
    • 12 днів тому

    ... (IaC) for AWS AZURE and security services related to it Experience ... on or more enlisted cloud security paths: CCSK by CSA, AZ- ... knowledge of the basics of security technology is required: CNAP CNAPP, ...

    ua.talent.com

    Cloud security Consultant

    • Link Group
    • , Odesa,
    • 12 днів тому

    ... (IaC) for AWS AZURE and security services related to it Experience ... on or more enlisted cloud security paths: CCSK by CSA, AZ- ... knowledge of the basics of security technology is required: CNAP CNAPP, ...

    ua.talent.com
Top