Application Security Engineer

4 miesięcy temu


Warsaw, Polska Goldman Sachs Pełny etat

Business Unit Overview

Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts, measuring cybersecurity risk, and designing and driving implementation of cybersecurity controls. The team has global presence across the Americas, APAC, India and EMEA. Within Technology Risk, Advisory is the consultative and technology subject matter expertise arm, responsible for assessing new technology initiatives for risk, partnering with engineers to architect and design secure products and services, embedding implementation reviews as part of the SDLC and CI/CD pipeline via code analysis and penetration testing, and guiding technology innovation in terms of security and control across Goldman Sachs. The team plays a critical role in designing and assessing controls for our transition to building native public cloud applications.

Role

In this role, you will join the global Secure SDLC (S-SDLC) team within Technology Risk – the team is responsible for the identification of software security flaws, along with providing security assurance advice and guidance to the engineers to help them manage application risks. You will interact with all parts of the firm giving you the opportunity to grow within the Technology Risk team as well as other divisions within the firm.

The ideal candidate should have experience of integrating, and tuning, software security controls within continuous deployment SDLC, ability to review, triage and remediate findings by interfacing with the Business Units and help raise developer security awareness.

RESPONSIBILITIES AND QUALIFICATIONS

The Secure-SDLC team is responsible for the identification of software security flaws, along with providing security assurance advice and guidance to the engineers to help them manage application risks. 

Responsibilities

You will become a highly committed trusted Risk Advisor with the discipline and interpersonal skills to work in a global environment communicating the impact of technology risks and the approach to mitigation and acceptance. You will provide Technology Risk Advisory risk assessment and advisory services to engineers as part of the Technology Risk function including, but not limited to;

Lead and support static, dynamic and security awareness services Lead development, maintenance and improvement of detection controls, security reviews, remediation activities and business unit engagements Lead S-SDLC training and guidance on security related issues Drive adoption of embedded application security controls within Software Development Life Cycle (SDLC) Lead product evaluation and help engineer tools and solutions that will facilitate the adoption of security controls across the firm Review and provide advice and consultation to business owners for the identified security issues

Basic Qualifications

Have a minimum of 5 years’ experience in information security or related field. You will use your strong technical, interpersonal, organizational, written, and verbal communication skills to interact with your internal clients locally and globally. Your knowledge of Application Security, Risk Analysis and Risk Management techniques, methodologies and governance will enable you to be an active member of the team along with your professional experience in one, or more, of the following disciplines:

Understanding of common application security vulnerabilities and controls to remediate. Ability to engage technical client base of engineers and communicate security requirements, potential risks and influence development practices Ability to communicate security flaws in a clear and concise manner to a broad range of audience from engineers, SMEs to senior management Ability to provide clear guidance on vulnerability remediation Expert/Advanced knowledge of Secure software development practices and frameworks Expert/Advanced knowledge of Secure Code Review and Application Security assessment Expert/Advanced knowledge of at least one major programming language (. Java, Python, Go Expert/Advanced knowledge of CI/CD platforms . Gitlab, Jenkins, BitBucket CI, Bamboo, Travis CI, Circle CI, AWS Code Commit and Deploy (or similar) Expert/Advanced knowledge of DevSecOps solutions . Static Application Security Testing (SAST) Dynamic/Interactive Application Security Testing (DAST/IAST) Software Composition Analysis (SCA) Infrastructure as Code (IaC) Container Security Mobile Security

Preferred qualifications:

Program management skills Expert Knowledge of Cloud (AWS, GCP, Azure) and Cloud Security applications
  ABOUT GOLDMAN SACHS
At Goldman Sachs, we commit our people, capital and ideas to help our clients, shareholders and the communities we serve to grow. Founded in 1869, we are a leading global investment banking, securities and investment management firm. Headquartered in New York, we maintain offices around the world.
We believe who you are makes you better at what you do. We're committed to fostering and advancing diversity and inclusion in our own workplace and beyond by ensuring every individual within our firm has a number of opportunities to grow professionally and personally, from our training and development opportunities and firmwide networks to benefits, wellness and personal finance offerings and mindfulness programs. Learn more about our culture, benefits, and people at /careers.
We’re committed to finding reasonable accommodations for candidates with special needs or disabilities during our recruiting process.

  • Warsaw, Polska XPERI Poland Pełny etat

    technologies-expected : C Java responsibilities : Collaborate with Development and Operation Teams to build and operate secure products. Maintain the trust of Customers by protecting sensitive data and protecting the Organization from breaches. Conduct Security reviews and Threat Modeling. Help integrate security tools and processes. Respond to Security...


  • Warsaw, Polska The Stepstone Group Polska sp. z o.o. Pełny etat

    technologies-expected : Python Bash AWS Microsoft Azure Google Cloud Platform about-project : As an Application Security Engineer, you will play a pivotal role in safeguarding our organization's applications and data. You will work closely with development teams to integrate security tools into our CI/CD pipelines, ensuring that security is baked into the...


  • Warsaw, Polska capital.com Pełny etat

    We are a leading trading platform that is ambitiously expanding to the four corners of the globe. Our top-rated products have won prestigious industry awards for their cutting-edge technology and seamless client experience. We deliver only the best, so we are always in search of the best people to join our ever-growing talent team. We are currently looking...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionSenior Cloud Application Security EngineerSportradar is the leading global provider of sports data and entertainment products and services. Since 2001, we have occupied a unique position at the intersection of the sports, media and betting industries; providing sports federations, news media, consumer platforms and sports betting operators...

  • Application Security Expert

    3 miesięcy temu


    Warsaw, Polska T-Mobile Polska S.A. Pełny etat

    Opis stanowiska: ·        Identify opportunities to automate and standardize application security controls and cooperate with the CICD team ·        Analyze source code to mitigate identified weaknesses and vulnerabilities ·        Create guidelines and application security standards ·        Review and check...

  • Application Security Expert

    3 miesięcy temu


    Warsaw, Polska T-Mobile Pełny etat

    technologies-expected : AWS HTTP HTML5 AJAX REST Kubernetes about-project : T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Application Security Expert...

  • Product Security Engineer

    4 tygodni temu


    Warsaw, Polska Discovery, Inc. (Formerly Scripps Networks Interactive) Pełny etat

    Welcome to Warner Bros. Discovery... the stuff dreams are made of. Who We Are... When we say, "the stuff dreams are made of," we're not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD's vast portfolio of iconic content and beloved brands, are the storytellers bringing our characters to...


  • Warsaw, Polska Mindbox S.A. Pełny etat

    technologies-expected : Python technologies-optional : Java about-project : We’re looking for an application security engineer to join our growing Security team. You’ll play a key part in securing everything we develop. We are building solutions to provide mobile and web banking services and Banking as a Service (embedded finance) to enable companies...

  • Product Security Engineer

    2 tygodni temu


    Warsaw, Polska WARNERMEDIA Pełny etat

    Welcome to Warner Bros. Discovery… the stuff dreams are made of.Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the storytellers...

  • Product Security Engineer

    4 tygodni temu


    Warsaw, Polska WARNERMEDIA Pełny etat

    Welcome to Warner Bros. Discovery… the stuff dreams are made of.Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the storytellers...

  • Cloud Security Engineer

    2 miesięcy temu


    Warsaw, Polska Sii Sp. z o.o. Pełny etat

    technologies-expected : SAST DAST Container Scanning Cloud Apps Security DevOps/SecOps technologies-optional : Tanable about-project : We are seeking a skilled and motivated Cloud Security Engineer to join our dynamic Cybersecurity team. This role requires a deep understanding of solutions within the Container Security, and the openness to share knowledge...

  • Security Engineer

    4 dni temu


    Warsaw, Polska The Stepstone Group Pełny etat

    Job Description Your responsibilities CI/CD Integration:  Develop and integrate security tools into our CI/CD pipelines to automate security testing, code analysis, and vulnerability scanning throughout the development lifecycle. Threat Modeling Automation:  Create and maintain automated threat modeling processes to identify and assess potential...

  • Product Security Engineer

    19 godzin temu


    Warsaw, Polska Warner Bros. Discovery Pełny etat

    technologies-expected : JavaScript HTML CSS Java Python responsibilities : Review technical architecture and delivery for web and other client delivery platforms. Review current system security measures and recommend or implement enhancements. Review and contribute to application designs and solutions. Identify and define application security requirements...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.The Anti-abuse team at Snowflake is responsible for protecting Snowflake and our customers from abuse on the Snowflake platform. You will have the opportunity to help set the direction for the anti-abuse roadmap and technical direction at Snowflake. We’re at the forefront of the data revolution,...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. The Anti-abuse team at Snowflake is responsible for protecting Snowflake and our customers from abuse on the Snowflake platform. You will have the opportunity to help set the direction for the anti-abuse roadmap and technical direction at Snowflake. We’re at the forefront of the data revolution,...


  • Warsaw, Polska Deloitte Pełny etat

    Description & Requirements Who we are looking for We are looking for a candidate experienced with Security & GRC, dedicated to develop further in these areas and use his/her experience to advise our clients. The candidate will play a key role in handling client engagements, as well as utilizing strong technical experience to find solutions that best...


  • Warsaw, Polska emagine sp. z o.o. Pełny etat

    about-project : Experienced Senior Network Security Engineer to design, implement, and lead web filtering solutions using forward proxy systems in an enterprise environment. Extensive knowledge in SSE solutions is helpful. The ideal candidate will have extensive expertise in networking concepts, network security, and hands-on experience with proxy systems...

  • Senior Security Engineer

    3 miesięcy temu


    Warsaw, Polska Appfire Technologies, LLC Pełny etat

    technologies-expected : Python Linux SQL about-project : Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : Python Ansible Git responsibilities : Senior Network Security Engineer responsible for implementing and operating solutions to meet our internal customers needs Responsible for operations and optimization of Bosch''s worldwide Loadbalancer, Secure Web gateway(Proxy) and Web Application Firewall Infrastructure Be a part of a strategic...