Για εργοδότες
Senior Application Security Engineer
Company logo - click to visit company page
2001-30000
Υπηρεσίες Λογισμικού και Πληροφορικής
ΑθήναΤοποθεσία
Αθήνα
πριν 15 μέρες
Ημ. ανάρτησης
πριν 15 μέρες
N/A
Επίπεδο εμπειρίας
N/A
Company Description

We are Netcompany-Intrasoft, a member of Netcompany Group A/S, and a leading European IT Solutions and Services company with strong international presence and expertise, dedicated to responsible digitalisation. We offer innovative and added-value solutions of the highest quality to a wide range of public and private organizations, while being a key-player in the EU Institutions for the past 30 years. We hold an outstanding record of 500+ organizations in 70+ countries, that have chosen our solutions and services, to fulfil their business needs. Our team of 3500+ professionals is our driving force and our most valuable asset.

Job Description

A day in the life of a Senior Application Security Engineer

As a Senior Application Security Engineer, you will be part of the Information Security Department and you will drive the design, implementation, operation, and monitoring of the Secure Software Development Lifecycle roadmap of Netcompany-Intrasoft according to the business strategy and selected information security standards and best practices. Moreover, you will lead projects for the adoption of security by design principles in Netcompany-Intrasoft products and software development services, and enhance security assurance levels related to application security through DevSecOps culture and automation.

As a Senior Application Security Engineer you will:
  • Define secure architecture patterns and secure design specifications together with software architects to guide software implementation
  • Perform threat modeling in software architecture and software design artifacts prepared by software architects
  • Lead research and investigation activities to propose implementation of application security controls at the code level
  • Lead the execution of manual secure code review to identify and report security issues and weaknesses
  • Lead the review of output from automated application security testing (e.g., SAST, DAST, SCA) and perform triage activities to assess relevancy of discovered vulnerabilities, rate their security impact and propose mitigation actions
  • Lead scoped manual security verification assessments with specialized tools (e.g., Burp, ZAP Proxy, Postman and other) and prepare reports describing issues towards development teams
  • Develop and deliver application security training activities and workshops
  • Give presentations on technical application security topics towards internal development teams
  • Evolve the implementation and configuration of scanning policies in DevSecOps tooling (e.g., SAST, DAST, SCA)


Qualifications

What would make you a fit for the role:
  • Bachelor Degree in Computer Science or Computer Engineering field;
  • Master Degree in Information Security field or related work experience of 3 or more years
  • Advanced skills in understanding workflows written in programming languages such as Java, C#, JavaScript and/or Python;
  • Extended experience with identification and mitigation of OWASP Top 10 risks and CWE Top 25 vulnerabilities;
  • Hands-on experience with secure design and security controls implementation in software applications that follow the micro-services architecture pattern;
  • Practical experience performing threat modelling using relevant methodologies (e.g., STRIDE, PASTA, OCTAVE)
  • Advanced technical knowledge in the following domains: HTML, CSS, URLs, DOM, Browser/Server Communication, Web & Application Servers;
  • Technical knowledge in the following domains: Operating System Internals, Cloud Architecture, Container technology, Networking, Cryptography, Authentication mechanisms, Authorization controls, Input validation and DevSecOps;
  • Good knowledge of security verification tools such as Burp Suite, ZAP, SonarQube;
  • Good knowledge of risk measurement frameworks (e.g., CVSS, CWSS);
  • Excellent command of the English language (C2 level).

It would also be a plus if you match some of the following:
  • Any Application Security certification, (e.g. CASE, CSSLP, CASS, CSP, GIAC Certified Web Application Defender).
  • Any Information Security related certification, (e.g. CISSP, CEH, ISACA's CSX, Microsoft AZURE Security Associate, AWS Certified Security Specialty).
  • Any other Application Security Micro-Learning certification, (e.g., Burp Suite Certified Practitioner, Online Course Completion certifications by Udemy, HackTheBox, etc.)
  • 2 or more years hands-on experience in Software Development


Additional Information

Being a part of the Netcompany-Ιntrasoft team, you will be provided with:
  • The opportunity to work in a modern environment & in a hybrid working model
  • A seamless onboarding experience and a buddy to support you on your first steps
  • A competitive compensation & benefits package
  • Health and life insurance program
  • Meal and commuting allowance
  • Well-being activities (on premises)
  • Continuous learning opportunities using the most modern methods (unlimited access to Udemy for Business, ad-hoc trainings)
  • A personalized development plan for targeted career growth
  • If you are looking forward to be part of a diverse environment, and have the opportunity to work alongside well-experienced professionals, on challenging, large-scale projects that directly impact millions of citizens around the globe, then this is the place to be!

By joining Netcompany-Intrasoft Athens, you will be part of a vivid team of 2000+ tech enthusiasts. When at the office you will have the chance to work at our brand-new, state-of-the-art, sustainable offices, located in 3 different spots in Athens!

Our culture

Our people are the most important element of our success. Our work life is well defined by our set of fundamental Values: https://bit.ly/3SSbBzU

#BePartOfSomethingGreat!

*Please submit your CV in English

All applications will be treated as strictly confidential.
Σχετικά tags
-
ΠΕΡΙΛΗΨΗ ΘΕΣΗΣ
Senior Application Security Engineer
Αθήνα
πριν 15 μέρες
N/A
Πλήρης απασχόληση