Senior Application Security Engineer

2 tygodni temu


Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat
Expected, GitLab, Azure DevOps, Security

About the project, As we continue to scale and evolve, it has become increasingly important for us to protect our applications.

That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.

Your responsibilities, Use technical skills and expertise to assess application security of AI and genAI systems and integrations, while assisting our senior staff to implement processes efficiently., Maintain knowledge of current T&P systems, applications, and functionality., Advocate for risk reduction measures within a comprehensive strategy around securing and reporting for a set of applications to include genAI and integrations for Tax, Catalog, Discovery, Digital Experience, Cloud, Marking, Transaction, and Selling Systems., Model threats and advocate for controls that protect the business against financial loss occurring from application exploits, data exposure, etc., Provide escalation path for security inquiries, issues, and incidents for a set of applications., Review specification documents of functional and non-functional requirements for new features, functionalities, and enhancements., Analyze and determine the impact of new issues, functionality, and technology to existing business and system security processes and recommend adjustments needed to align with changing trends, behaviors, or performance., Effectively, consistently, and proactively communicate security issue status, and related information to cross-functional operational teams., Conduct research on industry trends and maintain knowledge of competitive landscape and digital innovations.

3-7 years experience in security, cloud, and application development., Application Security Testing and Penetration Testing (tools like BurpSuite or ZAP Proxy and others)., Software Threat Modeling and Application Architecture Review., Ability to explain common application vulnerabilities and remediation paths, with career examples., Familiarity with data security solutions for data sensitivity, encryption, tokenization, and software development lifecycle management., Experience and skill in application security subject matter such as security code review, static and dynamic testing, mitigation of error handling, jailing, chrooting., Programming background/interest is desired, particularly in Java, JavaScript, and Python., Experience and Skills in AI-Technologies (DeepLearning, neural networks, machine learning, and LLMs)., Experience building and deployment of pipeline processes (GitHub, GitLab, Azure DevOps) and CICD (GitHub Actions, Jenkins)., Functional knowledge of privacy and regulation frameworks like SOC 2, PCI, HIPAA, NIST Cybersecurity, GDPR., Working knowledge of enterprise networking such as peering, VPN, firewalls, routing, load balancing., Analytical and problem-solving skills., Degree in Computer Science or Engineering fields, or equivalent experience.

Benefits, sharing the costs of sports activities, private medical care, sharing the costs of professional training & courses, life insurance, coffee / tea, meal passes, sharing the commuting costs, extra leave, work in international teams, friendly atmosphere, copyrights for IT roles, hybrid work
Recruitment stages, INITIAL INTERVIEW (30 min) , TECHNICAL TEST (optional min) , TECHNICAL INTERVIEW min), FINAL INTERVIEW min), FEEDBACK / OFFER

GPC GLOBAL TECHNOLOGY CENTER, Established in 1928, Genuine Parts Company (GPC) is a leading global service organization specializing in the distribution of automotive and industrial replacement parts.

GPC's commitment to innovation and technology is evident in the GPC Global Technology Center in Krakow, established in 2022. This center serves as a hub for research and development, supporting GPC's digital transformation efforts.

The center's team of highly skilled IT engineers focuses on developing advanced technologies and solutions that enhance GPC's operations and growth.

Their work spans across various areas, including e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. Learn more at
This is how we work,

  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLabAzure DevOpsSecurityAbout the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :GitLabAzure DevOpsSecurityabout-project :As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, GitLab, Azure DevOps, Security About the project, As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest...


  • Krakow, Polska Backbase Pełny etat

    Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be. Meet the job No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska StoneX Financial LTD Sp. z o.o. Oddział w Polsce Pełny etat

    about-project : As the Lead Security Engineer, you be responsible for providing oversight and supervision of the security engineers. You will collaborate closely with cross-functional teams to design, develop, and implement robust security solutions and infrastructure. Your role will be critical in safeguarding the organization's systems, networks, and data...


  • Krakow, Polska Apius Technologies SA Pełny etat

    Senior Security SIEM Engineer Miejsce pracy: Kraków Technologie, których używamy Wymagane Splunk SIEM PowerShell Bash Network Linux Mile widziane AWS GCP System operacyjny Windows Linux O projekcie Apius Technologies to dynamicznie rozwijającą się polska firma, która oferuje swoje rozwiązania w obszarze systemów bezpieczeństwa IT już na 15...


  • Krakow, Polska Mend.io Pełny etat

    We are looking for a Senior DevOps Engineer . If you have a strong passion for building DevOps platforms and tools in SaaS at scale, you should strongly consider joining Mend as a Senior DevOps engineer. You will participate in large-scale, cross-team efforts and work closely with R&D to provide the best DevOps solutions. The Company: Mend.io offers an...


  • Krakow, Polska Sii Pełny etat

    Join a new project with one of the largest financial institutions in the world as a Senior DevOps Engineer. You will help build world-class platforms and services on top of Amazon Web Services (AWS) public cloud offerings. Your experience will be crucial in designing, delivering, and operating centralized cloud platform solutions to solve common engineering...

  • Security Engineer

    2 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :PingIAMabout-project :The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging...

  • Cloud Security Engineer

    2 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...

  • Senior DevOps Engineer

    4 tygodni temu


    Krakow, Polska ALTEN Polska Pełny etat

    technologies-expected : AWS Jenkins GitLab Bash Python responsibilities : Release and Deployment Strategy: Lead the design, development and execution of a robust release and deployment strategy for our homegrown tool. Collaborate with cross-functional teams to ensure smooth and efficient deployment processes. Infrastructure Automation: Design, implement and...

  • Security Engineer

    2 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, Ping, IAMAbout the project, The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging from...

  • Senior .NET Engineer

    39 minut temu


    Krakow, Polska N-iX Pełny etat

    N-iX is looking for a  Senior .NET Engineer  to join the team. Our client is a leading global provider of high-quality licensed images, videos, and music. The company helps inspire graphic designers, creative directors, video editors, filmmakers, web developers, and other creative professionals by providing diverse content to businesses, marketing...


  • Krakow, Polska N-iX Pełny etat

    We are looking for a  Senior .NET Full Stack Engineer  to join our team. The goal of this function is to develop and design new IT functionality in support of business projects or to enhance the business capabilities. The development is typically based on analysis provided by Functional Consultant and approved by Technical Designer. This function is...


  • Krakow, Polska Sii Sp. z o.o. Pełny etat

    Senior Devops Engineer – banking project Miejsce pracy: Kraków Technologies we use Expected AWS Docker Kubernetes Kafka EKS About the project Join a new project with one of the largest financial institutions in the world as a Senior DevOps Engineer. You will help build world-class platforms and services on top of Amazon Web Services (AWS) public cloud...