Application Security Senior Engineer/Manager

2 tygodni temu


Warszawa, Mazovia, Polska HAYS POLAND Sp. z o.o. Pełny etat
Application Security Senior Engineer/Manager

lokalizacja:
Warszawa (mazowieckie)

numer referencyjny:

forma zatrudnienia:
Pełny etat

Your new company

International company from the healthcare, medical technologies and products industry.

Your new role


You will act as a member of an Information Security team which is responsible for Application Security strategy, technology, and engineering.

You will partner with other members of the global team to implement and mature security capabilities related to modern software development, Artificial Intelligence / Machine Learning, Citizen Development (Low Code / No Code), and applications built on SaaS (Software as a Service) and Cloud platforms.

You will connect with company software development teams and business unit technology partners to shape practices related to DevSecOps, increase adoption of application security tooling, expand security capability features, ensure timely remediation of risk, and provide subject matter expertise related to securing applications.


Scope of duties:

  • Implement and mature Application Security capabilities (e.g., Citizen Development Security, SaaS Security, Artificial Intelligence Security, Cloud Security, etc.) with a focus on automation
  • Product Ownership and SDLC adherence
  • Provide guidance and consultancy for dev teams
  • Drive increased adoption of application security capabilities
  • Ensure timely remediation of risk
  • Assess new patterns, methods and practices of software development as they arise for enterprise readiness and fitness for purpose
  • Participate in business planning to ensure cybersecurity capabilities are appropriately considered and reflected in the roadmap
  • Connect with and report valuable metrics to senior leadership
  • Timely reporting of security incidents or significant security problems to appropriate personnel
  • Act as the main point of contact for security issues for their area of influence
What you'll need to succeed

  • Bachelor's degree and 6+ years of experience in the information security or information technology sector
  • Proficiency in English language
  • Experience with Product Ownership
  • Experience with Cloud platforms (e.g., AWS, Azure, GCP, etc.)
  • Knowledge of Artificial Intelligence Security
  • Knowledge of securing Low Code / No Code Platforms
  • Knowledge of common information security management frameworks such as NIST, OWASP, SANS, CIS
  • Understanding of the software development process
  • Comprehension of container orchestration methods and the opportunities to automate security practices within them
  • Experience with API Security
  • Good communication and collaboration skills; able to network and influence various levels of the organisation, cross sector, crossfunctionally and globally
  • Innovative thinking and leadership with an ability to lead and empower crossfunctional, interdisciplinary teams
  • Experience working in complex, fastpaced environments
What you'll get in return

  • Contract of employment
  • Yearly bonus
  • International working environment
  • Medical, sport, insurance and cultural benefits packages
  • English lessons
  • Hybrid working model (3 days office, 2 days remote/week)
What you need to do now


If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.

Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.

Hays Poland sp. z o.o. jest agencją zatrudnienia nr 361

  • Warszawa, Mazovia, Polska Nord Security Pełny etat

    Application Security Engineer (Poland remote) The Risk Department serves as a vital component within an organization, upholding the crucial task of safeguarding the company's digital landscape. This team functions as the company's first line of defense against cyber threats, ensuring business continuity and preserving the organization's reputation. Main...


  • Warszawa, Mazovia, Polska HAYS POLAND Sp. z o.o. Pełny etat

    Application Security Senior Manager Warsaw, Masovian Voivodeship Your new companyInternational company from the healthcare technologies industry. Your new role The Application Security Senior Manager will be a member of the team which is responsible for Application Security strategy, technologies, and engineering. They will be responsible for implementing...


  • Warszawa, Mazovia, Polska Johnson & Johnson Pełny etat

    Manager, Application Security Johnson & Johnson is recruiting for an Information Security & Risk Management (ISRM) Application Security Manager, located in Warsaw, Poland or Kraków, Poland. Caring for the world, one person at a time has inspired and united the people of Johnson & Johnson for over 130 years. We embrace research and science -- bringing...


  • Warszawa, Mazovia, Polska Jobs via eFinancialCareers Pełny etat

    Application Security Engineer - Security Engineering - Vice President - Warsaw Application Security Engineer - Security Engineering - Vice President - WarsawGoldman Sachs Warsaw, Poland Posted 3 months ago Permanent Competitive Application Security Engineer - Security Engineering - Vice President - Warsaw Business Unit OverviewLed by the Chief Information...


  • Warszawa, Mazovia, Polska Nord Security Pełny etat

    Mid - Senior Security Engineer (Poland remote) The Infrastructure department is responsible for influencing and tracking change, providing frontline support, and delivering software-defined solutions. Main ResponsibilitiesSecure backend applications, networking components, and crypto services. White, grey box or black box – you name itShow your reverse...


  • Warszawa, Mazovia, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...


  • Warszawa, Mazovia, Polska Goldman Sachs Group, Inc. Pełny etat

    Business Unit OverviewLed by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...


  • Warszawa, Mazovia, Polska HAYS POLAND Sp. z o.o. Pełny etat

    Application Security Engineerlokalizacja: Warszawa (mazowieckie)numer referencyjny:forma zatrudnienia: Pełny etatYour new company International company from the healthcare, medical technologies and products industry. Your new role You will act as a member of an Information Security team which is responsible for Application Security strategy, technology, and...


  • Warszawa, Mazovia, Polska Appfire Pełny etat

    Senior Security Engineer @ Appfire Warsaw, Masovian Voivodeship Senior Security Engineer @ Appfire Warszawa Warsaw, Masovian Voivodeship, Polska Job DescriptionAppfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security...


  • Warszawa, Mazovia, Polska Box Pełny etat

    WHAT IS BOX?Box is the world's leading Content Cloud. We are trusted by more than 115,000 organizations globally, including nearly 70% of the Fortune 500 companies and leaders in highly regulated industries such as AstraZeneca, JLL, and Nationwide. Our mission is to bring intelligence to content management, transforming workflows across organizations using...


  • Warszawa, Mazovia, Polska Growe Pełny etat

    We operate boldly in the iGaming and Entertainment industries, uniting brands worldwide and gathering expertise from diverse markets. We focus on developing and implementing cutting-edge entertainment technology platforms and payment solutions, propelling assets' expansion and sustainable growth. Growe welcomes those who are excited to:Plan, scope,...


  • Warszawa, Mazovia, Polska Intrum Justitia Pełny etat

    Global Senior Cloud Security Engineer page is loaded Global Senior Cloud Security Engineer Solicitar locations Warsaw posted on Publicado hace 2 días job requisition id R5785 En Intrum, crecerás haciendo la diferencia. Lo harás en un entorno altamente internacional. Y en una cultura de apoyo donde el esfuerzo cuenta.Are you our new Global Senior Cloud...

  • Security Engineer

    2 tygodni temu


    Warszawa, Mazovia, Polska T-Mobile Pełny etat

    Technologies-expected : AWS Python Bash Power Shell about-project : T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients.Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Security Engineer to join our team.As a...

  • Security Architect

    2 tygodni temu


    Warszawa, Mazovia, Polska Nord Security Pełny etat

    Drive the decision-making process for technical designs by providing security recommendations and risk mitigation strategiesDefine general and feature-specific security requirementsConduct threat model sessions and perform risk assessments of any product change that may impact securityConsult developers on security architecture and cryptography-related...

  • Senior PHP Engineer

    2 tygodni temu


    Warszawa, Mazovia, Polska Nord Security Pełny etat

    The Backend guild's main responsibility is to have stable, reliable and fast cloud for data storage. We provide platform to have secure data synchronisation between all NordPass applications and web based systems. We get to touch not only server, but also client side: we're responsible for encrypting, handling and synchronizing data between frontend...


  • Warszawa, Mazovia, Polska Sportradar Pełny etat

    Job DescriptionJoin Our Team as a Senior Security Engineer at Sportradar Are you ready to elevate your career in one of the fastest-growing sectors in the digital sports environment? At Sportradar, we provide a platform for you to gain international recognition for your expertise while working alongside industry leaders. This is more than just a job – it's...

  • Network Security Engineer

    2 tygodni temu


    Warszawa, Mazovia, Polska Robert Bosch Sp. Z O.o. Pełny etat

    Network Security Engineer Miejsce pracy: Warszawa Technologies we use Expected Jira Operating system Windows About the project To protect our IT assets, Bosch is segmenting its worldwide IT network with various network security technologies.To ensure compliance with our IT security guidelines, we are searching for an "IT Security Engineer", who supports us...


  • Warszawa, Mazovia, Polska Cloudsecurityexpo Pełny etat

    Lead, Application SecurityJohnson & Johnson is recruiting for an Information Security & Risk Management (ISRM) Application Security Lead, located in Warsaw, Poland. Caring for the world, one person at a time has inspired and united the people of Johnson & Johnson for over 130 years. We embrace research and science bringing innovative ideas, products, and...


  • Warszawa, Mazovia, Polska Sportradar Pełny etat

    We're the world's leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.Job DescriptionJoin Our Team as a Senior Security Engineer at SportradarAre...


  • Warszawa, Mazovia, Polska Robert Bosch Group Pełny etat

    At Bosch, we shape the future by inventing high-quality technologies and services that spark enthusiasm and enrich people's lives. Our promise to our associates is rock-solid: we grow together, we enjoy our work, and we inspire each other.Job DescriptionSenior Network Security Engineer responsible for implementing and operating solutions to meet our internal...