Talent.com
Ця пропозиція роботи не доступна у вашій країні.
Middle Application Security Engineer

Middle Application Security Engineer

SoftServeUkraine
2 днів тому
Службові обов'язки

WE ARE

SoftServe is a global digital solutions company headquartered in Austin, Texas, founded in 1993. Our associates work on 2,000+ projects with clients across North America, EMEA, APAC, and LATAM. We are about people who create bold things, make a difference, have fun, and love their work.

Critical Services Center of Excellence (CoE) as the subdivision of SoftServe, is a team of highly professional folks, with the primary focus on technology covering software architecture, startups, and enterprise technologies. SoftServe transforms business through various levels of security assessment, creating and executing threat scenarios, identifying the security risks, and filling the gaps. By analysis, design, and implementation of security-related controls, you will help us to improve the security state of a big range of clients. We have a proactive approach while consulting our clients on security management and analyzing the entire infrastructure on multiple layers. In this way, we design an efficient security strategy following the security standards (ISO27k, CIS Benchmarks, NIST, SOC2, HIPAA, PCI DSS, etc.) and considering the client’s short- and long-term goals.

Our comprehensive solution provides exceptional visibility of analyzed security risks, complies with international standards, helps to pass the compliance certification audits, and gives instructions to achieve the desired level of data protection. SoftServe Cybersecurity team provides reliable security solutions identifying the security gaps and guiding clients through each step of the improvement process. Being experts in a range of technologies, we find the approach fitting different clients’ needs best in terms of security. Cybersecurity team members are located in Poland, Ukraine, Spain and other European countries

IF YOU ARE

  • Experienced with 2+ years in cybersecurity testing
  • Skilled in mobile, and web testing
  • Adept at network security
  • Proficient with Clouds
  • Good at DAST, SAST, and IAST
  • Familiar with SSDLC
  • Aware of some of OWASP Top 10 / SANS 25 (SQLi, XSS, CSRF, Fuzzing, JADX, dex2jar, buffer overflow)
  • Knowledgeable in network security (sniffing, Spoofing, tcpdump, Wireshark)
  • Good at English (Upper-intermediate level) and comfortable in a multicultural environment

AND YOU WANT TO

  • Work with penetration testing for network, infrastructure, and different types of applications : web applications, web services, mobile applications, and thick client applications
  • Perform a security audit of application and infrastructure : designs, source code, integration, and security requirements
  • Be involved in Red Team activities, such as social engineering, and simulation of security incidents to assess the effectiveness of the incident response
  • Hold negotiations with the client to understand business and technical requirements
  • TOGETHER WE WILL

  • Cooperate with the world-leading companies and experts in application security, security engineering and governance risk and compliance
  • Contribute to a wide range of projects and clients
  • Have a variety of projects with different types of needs and requirements
  • Work towards giving you a highly independent position with total ownership and accountability, but also support when needed
  • Get a great deal of learning and development opportunities along our structured career path
  • Develop your cybersecurity skills, leadership, communication, and negotiation skills
  • Access strong educational and mentorship programs
  • Створіть оповіщення про вакансії для цього пошуку

    Application Engineer • Ukraine