Lead Application Security Engineer

4 tygodni temu


Kraków, Polska GPC Global Technology Center Pełny etat

As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Lead Application Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to developing our latest products and services.

Responsibilities

  • Use technical skills and expertise to implement security across a wide range of applications and integrations across all business units.
  • Lead junior staff as a point of escalation and resource to implement processes.
  • Model threats and advocate for controls that protect the business against financial loss occurring from application exploits, data exposure, etc.
  • Provide escalation path for security inquiries, issues, and incidents for a set of applications.
  • Review specification documents of functional and non-functional requirements for new features, functionalities, and enhancements.
  • Analyze and determine the impact of new issues, functionality, and technology on existing business and system security processes and recommend adjustments needed to align with changing trends, behaviors, or performance.
  • Effectively, consistently, and proactively communicate security issue status, and related information to cross-functional operational teams.
  • Conduct research on industry trends and maintain knowledge of the competitive landscape and digital innovations.

Requirements

  • 5-8 years’ experience in security, cloud, and application development
  • Software Threat Modeling and Application Architecture Review
  • Ability to explain common application vulnerabilities and remediation paths, and provide a path to remediation, with career experience.
  • Familiarity with data security solutions for data sensitivity, encryption, tokenization, and software development lifecycle management
  • Experience and skill in application security subject matter such as security code review, static and dynamic testing, mitigation of error handling, jailing, chrooting
  • Programming background/interest is desired, particularly in Java, JavaScript, and Python.
  • Experience and Skills in AI-Technologies (DeepLearning, neural networks, machine learning, and LLMs)
  • Experience building and deployment of pipeline processes (GitHub, GitLab, Azure DevOps) and CICD (GitHub Actions, Jenkins)
  • Functional knowledge of privacy and regulation frameworks like SOC 2, PCI, HIPAA, NIST Cybersecurity, GDPR
  • Working knowledge of enterprise networking such as peering, VPN, firewalls, routing, load balancing
  • Analytical and problem-solving skills
  • Degree in Computer Science or Engineering fields, or equivalent experience

Benefits nad Perks

Location

Krakow/Hybrid

 



  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Lead Application Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to developing our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Keep millions of users and their banking data safe and secure.What you'll doNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to analyze the...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills and...


  • Kraków, Polska GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Polska GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Lesser Poland Backbase Pełny etat

    Senior Application Security EngineerLooking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset...


  • Kraków, Lesser Poland Gpc Global Technology Center Pełny etat

    Technologies-expected : Git Lab Azure Dev Ops Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications.That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems.Join our Gen AI team and contribute to the development of our...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Looking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun...


  • Kraków, Lesser Poland Backbase Pełny etat

    Backbase We are the pioneers of Engagement Banking. Our industry-leading platform helps banks and other financial institutions get closer to their customers like... View company page Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be.Meet the jobNo day at Backbase is the same,...


  • Kraków, Polska StoneX Pełny etat

    Overview We are looking for an Application Security Evangelist who will spearhead promoting and fostering a culture of security awareness and compliance within an organization. The primary goal is to ensure the secure development of software applications while enhancing the overall security posture of our software development lifecycle. The ideal...


  • Kraków, Polska StoneX Pełny etat

    Overview We are looking for an Application Security Evangelist who will spearhead promoting and fostering a culture of security awareness and compliance within an organization. The primary goal is to ensure the secure development of software applications while enhancing the overall security posture of our software development lifecycle. The ideal...


  • Kraków, Lesser Poland StoneX Pełny etat

    Overview We are looking for an Application Security Evangelist who will spearhead promoting and fostering a culture of security awareness and compliance within an organization. The primary goal is to ensure the secure development of software applications while enhancing the overall security posture of our software development lifecycle. The ideal...


  • Kraków, Polska StoneX Pełny etat

    Overview Position Purpose: We are looking for an Application Security Evangelist who will spearhead promoting and fostering a culture of security awareness and compliance within an organization. The primary goal is to ensure the secure development of software applications while enhancing the overall security posture of our software development...


  • Pawia , Kraków, Polska Backbase Pełny etat

    Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be.Meet the jobNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    Senior Security Engineer, Platform Security Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Cognizant Pełny etat

    Location: Poland, Kraków What we do:As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...

  • Security Engineer

    1 miesiąc temu


    Kraków, Polska Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...