Senior Application Security Engineer

2 tygodni temu


Pawia Kraków, Polska Backbase Pełny etat

Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be.

Meet the job

No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.

In the Mobile Foundation team, you should understand deeply what it takes to create a modern mobile application. You'll need to know the pitfalls and benefits of using mobile libraries and frameworks, as well as be required to keep a close eye on industry trends for development in order to best accelerate mobile development. The team will build libraries that are used by development teams inside and outside of Backbase all over the world (except Antarctica). They should help with accelerating the development process and make difficult tasks easier and in the end level up our security within our products.

You'll work on exciting things like:

  • Defining Security guidelines;
  • Jailbreak & Emulator detection;
  • Debugger detection;
  • Configuration encryption;
  • SSL Pinning;
  • Runtime security checks;
  • You get to work closely with the product development teams as well as the customer success teams who take part in global implementation projects.

How about you

Looking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun to any challenge. Together we kick ass, have fun and feel proud when our vision is delivered. Next day - we wake up and raise the bar a little higher. Are you ready?

As an Application Security Engineer in our Mobile Foundation team, you'll join a team of Mobile Engineers working to ensure we build and maintain secure software that is used by millions of users around the globe. If you have a hacker mindset and always strive to think like an attacker, then this is the place for you.

In order to really own this role, we think you'll need:

  • A successful track record in application security and common application security vulnerabilities;
  • Good understanding of security in the SDLC and SAST/SCA/DAST tools;
  • A strong background in iOS development (Objective C AND Swift, MVVM, Combine);
  • Confidence to be an active participant in discussions on application security and preventative controls;
  • Able to validate security requirements using OWASP ASVS/M-ASVS and testing guides;
  • Good understanding of DevOps or DevSecOps and Agile product development;
  • Basic understanding of relevant regulations such as GDPR and PCI-DSS.


  • Kraków, Lesser Poland Backbase Pełny etat

    Senior Application Security EngineerLooking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset...


  • Kraków, Lesser Poland Gpc Global Technology Center Pełny etat

    Technologies-expected : Git Lab Azure Dev Ops Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications.That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems.Join our Gen AI team and contribute to the development of our...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills and...


  • Kraków, Polska GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Looking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Keep millions of users and their banking data safe and secure.What you'll doNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to analyze the...


  • Kraków, Lesser Poland Backbase Pełny etat

    Backbase We are the pioneers of Engagement Banking. Our industry-leading platform helps banks and other financial institutions get closer to their customers like... View company page Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be.Meet the jobNo day at Backbase is the same,...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Lead Application Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to developing our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    Senior Security Engineer, Platform Security Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing...


  • Kraków, Polska GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Lead Application Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to developing our latest products and services.ResponsibilitiesUse technical skills...

  • Senior Security Engineer

    2 tygodni temu


    Pawia , Kraków, Polska Remitly Pełny etat

    Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Cognizant Pełny etat

    Location: Poland, Kraków What we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...


  • Kraków, Lesser Poland Cognizant Technology Solutions Pełny etat

    Location: Poland, KrakówWhat we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk's customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...


  • Basztowa, Kraków, Polska Cognizant Tech Solutions Pełny etat

    Location: Poland, KrakówWhat we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...


  • Kraków, Polska Zendesk Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk’s customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk's customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...


  • Kraków, Polska Zendesk Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk’s customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...


  • Kraków, Lesser Poland ASSA ABLOY Pełny etat

    Senior Security Operations EngineerDo you want to be part of a successful team providing top engineering access control solutions to the market? Join us in Krakow, Poland and enjoy a collaborative culture where you can build a career you'll be proud of.What You'll Do as Our Senior Security Operations EngineerContribute to driving a standard secure network...