Application Security Developer

2 tygodni temu


Kraków, Lesser Poland StoneX Pełny etat

Overview

We are looking for an Application Security Evangelist who will spearhead promoting and fostering a
culture of security awareness and compliance within an organization. The primary goal is to ensure the
secure development of software applications while enhancing the overall security posture of our
software development lifecycle. The ideal candidate should possess profound technical expertise in
application development and security, a comprehensive grasp of development practices, development
methodologies, risk management proficiency, and the ability to exert influence and propel security
initiatives organization wide. In this role, you will collaborate closely with development teams,
application security engineers, and stakeholders to seamlessly integrate security into our software
development lifecycle and ensure that our applications are crafted with the utmost security
considerations at the forefront

Responsibilities

Collaborate with development teams and application security engineers to design secure
software environments.

• Conduct architecture review of applications to identify and mitigate security risks.

• Assist in defining and enforcing security best practices throughout the SDLC

• Lead the global application security champion program across all business units and over 1000
developers.

• Work with product owners to develop a process to develop security advocates within the
security champion program.

• Develop and deliver security training programs for development teams and other relevant
stakeholders.

• Establish and lead a process to prioritize and communicate security risks to relevant
stakeholders.

• Promote security awareness across the organization in coordination with the Security
Awareness program.

• Ensure processes are established to ensure applications adhere to industry security standards,
regulations, and compliance requirements (e.g., OWASP, NIST, ISO

• Collaborate with other security teams, IT, and business units to ensure a holistic approach to
security.

• Provide security guidance and support for projects and initiatives across the organization.

• Contribute to the development and enforcement of security governance policies and
procedures.

• Report on the status of application security initiatives to executive leadership and stakeholders
through KPI and metrics.

• Stay up to date with the latest security trends, vulnerabilities, and industry developments.
This job might be for you if:

• You want to work closely with development teams to build security capabilities throughout the
organization

• You love development but want to transform the security landscape for development.

• You want to work closely with security teams to secure a Fortune 100 financial services
organization.

• You love taking on difficult challenges and finding creative solutions. You do not get flustered
easily. If you do not know the answer, you will dig until you find it.

• You have a native desire to consistently deliver high-quality products.

• You are motivated and driven. You volunteer for new challenges without waiting to be asked.
You're going to take ownership of the time you spend with us and truly make a difference.

Qualifications

To land this role:
You need to have a history of being self-motivated and capable of solving problems with minimal
oversight. The ability to learn quickly and retain information is key to being successful in this role. You
have strong experience working in a competitive, fast-paced, highly technical environment, ideally in the
Financial Services Industry. You must have an proven ability to establish structure, process and
frameworks to operate at scale.
Job Requirements:

• 8+ years of experience in application security or development, with a proven track record of
designing and implementing secure software architectures.

• Strong communication and leadership skills, with the ability to influence and collaborate
effectively with cross-functional teams.

• Deep technical knowledge of application security vulnerabilities, secure coding practices, and
security testing methodologies.

• Strong familiarity with industry standards and regulations such as OWASP, NIST, ISO 27001, and
GDPR.

• Experience with application security tools and technologies (e.g., WAFs, SAST, DAST, RASP).

• Communicate technical issues and concepts both verbally and in writing to audiences of varying
technical backgrounds.

• Ability to help gather business requirements and align them to security solutions.

• Working a minimum of 3 days in the office.

• Expert organizational skills are a must as well as the ability to work successfully within a team.
Education / Certification requirements: in at least one of or working towards the following:

• Bachelor's degree in Computer Science, Information Security, or related field (Master's degree
preferred).

• Relevant certifications such as CISSP, CSSLP, or CEH are a plus.

• Other field appropriate certifications may be considered.
Physical requirements/Working conditions:

• Climate controlled office environment.

• Minimal physical requirements other than occasional light lifting of boxed materials.

• Dynamic, time-sensitive environment



  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Keep millions of users and their banking data safe and secure.What you'll doNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to analyze the...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills and...


  • Kraków, Lesser Poland Cognizant Pełny etat

    Location: Poland, Kraków What we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...


  • Kraków, Lesser Poland Cognizant Technology Solutions Pełny etat

    Location: Poland, KrakówWhat we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...


  • Kraków, Lesser Poland Cognizant Technology Solutions Pełny etat

    Location: Poland, KrakówWhat we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...


  • Kraków, Lesser Poland Backbase Pełny etat

    Senior Application Security EngineerLooking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Lead Application Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to developing our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Lesser Poland Gpc Global Technology Center Pełny etat

    Technologies-expected : Git Lab Azure Dev Ops Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications.That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems.Join our Gen AI team and contribute to the development of our...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Looking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun...


  • Kraków, Lesser Poland Backbase Pełny etat

    Backbase We are the pioneers of Engagement Banking. Our industry-leading platform helps banks and other financial institutions get closer to their customers like... View company page Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be.Meet the jobNo day at Backbase is the same,...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    In addition to technical skills, the Junior Application Developer must work well with ambiguous requirements and be willing to explore and uncover new requirements via meetings, emails, and exploratory discussions with a business representative or other developers. Responsibilities: Support and maintain existing enterprise application(s) supported by the...

  • Head of Security Testing

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Description Your Responsibilities Responsible for executing on and implementing an application security strategy targeting security testing and DAST best practices across various technology stacks and development methodologies. Lead and oversee our Web Application Firewall (WAF) team. Responsible for creating and implementing a vulnerability...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...


  • Kraków, Lesser Poland Pegasystems Pełny etat

    Meet Our Team: This is an opportunity to join the growing Global Client Support (GCS) Team of Pegasystems. GCS delivers technical guidance and help resolve requests for one of the biggest and hottest brands in the world. This is an excellent time to learn new cutting-edge technology and work with a driven, international team in our expanding team in...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    Senior Security Engineer, Platform Security Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing...


  • Kraków, Lesser Poland IBM Computing Pełny etat

    IBM ServiceNow Application Developer in San Francisco , California IntroductionAs an Application Developer, you will lead IBM into the future by translating system requirements into the design and development of customized systems in an agile environment. The success of IBM is in your hands as you transform vital business needs into code and drive...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...

  • Head of Security Testing

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety...