Aktualne oferty pracy związane z Application Security | AppSec Engineer - Warsaw - capital.com


  • Warsaw, Polska myGwork Pełny etat

    About BoxBox is the world's leading Content Cloud, trusted by more than 115,000 organizations worldwide, including nearly 70% of the Fortune 500. We empower our customers to transform workflows across their organizations by bringing intelligence to the world of content management.Job DescriptionWe are seeking an Application Security Engineer with a strong...


  • Warsaw, Polska myGwork Pełny etat

    This job is with Box, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. WHAT IS BOX? Box is the world's leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders...


  • Warsaw, Polska myGwork Pełny etat

    Job DescriptionThis role is with Box, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.What is Box?Box is the world's leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska The Stepstone Group Polska sp. z o.o. Pełny etat

    technologies-expected : Python Bash AWS Microsoft Azure Google Cloud Platform about-project : As an Application Security Engineer, you will play a pivotal role in safeguarding our organization's applications and data. You will work closely with development teams to integrate security tools into our CI/CD pipelines, ensuring that security is baked into the...


  • Warsaw, Polska Mindbox S.A. Pełny etat

    Creating an inspiring place to thrive for the talented, we use their expertise and courage to introduce the technology of the future into your business. - This is the foundation of  Mindbox  and the goal of our business and technology journey. We operate and develop in four areas: Autonomous Enterprise  - automation of business processes using RPA, OCR,...


  • Warsaw, Polska Sportradar Polska Sp. z o.o. Pełny etat

    About the RoleWe are seeking a highly skilled Senior Cloud Application Security Engineer to join our team at Sportradar Polska Sp. z o.o. The successful candidate will be responsible for ensuring the security of our cloud-based applications and infrastructure.Key ResponsibilitiesRespond to identified vulnerabilities in our applications and cloud environments...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionSenior Cloud Application Security EngineerLocation: Warsaw (Hybrid) or Anywhere from Poland (Remote)Sportradar is the leading global provider of sports data and entertainment products and services. Since 2001, we have occupied a unique position at the intersection of the sports, media and betting industries; providing sports federations, news...


  • Warsaw, Polska Sportradar Polska Sp. z o.o. Pełny etat

    technologies-expected : Java .NET Python JavaScript AWS Kubernetes Protobuf gRPC GraphQL MySQL Kafka technologies-optional : Google Cloud Platform about-project : The Senior Cloud Application Security Development professional will be part of the Secure Software Development team within Product Security, dedicated to fixing identified application-level...

  • Product Security Engineer

    4 tygodni temu


    Warsaw, Polska myGwork Pełny etat

    This job is with Warner Bros. Discovery, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. Welcome to Warner Bros. Discovery... the stuff dreams are made of. Who We Are... When we say, "the stuff dreams are made of," we're not just referring to the...

  • Product Security Engineer

    4 tygodni temu


    Warsaw, Polska myGwork Pełny etat

    This job is with Warner Bros. Discovery, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. Welcome to Warner Bros. Discovery... the stuff dreams are made of. Who We Are... When we say, "the stuff dreams are made of," we're not just referring to the...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionSenior Cloud Application Security EngineerLocation: Warsaw (Hybrid) or Anywhere from Poland (Remote)Sportradar is the leading global provider of sports data and entertainment products and services. Since 2001, we have occupied a unique position at the intersection of the sports, media and betting industries; providing sports federations, news...

  • Security Engineer

    1 miesiąc temu


    Warsaw, Polska HIRELY Pełny etat

    Spółkę HIRELY tworzą profesjonaliści, którzy posiadają wiele lat doświadczenia w takich obszarach jak: IT, BI, zarządzanie projektami i przedsiębiorstwami. Cechuje nas wysoka jakość i efektywność realizowanych projektów poprzez właściwe dopasowanie kandydata do profilu poszukiwanego stanowiska i kultury organizacyjnej panującej w...


  • Warsaw, Polska myGwork Pełny etat

    Product Security EngineerWarner Bros. Discovery is seeking a highly skilled Product Security Engineer to join our Global Information and Content Security team. As a key member of our team, you will work closely with Direct to Consumer (DTC) teams to design and deploy appropriate, risk-based application security safeguards and technical application security...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    Job Title: Senior Network Security EngineerRobert Bosch Sp. z o.o. is seeking a highly skilled Senior Network Security Engineer to join our team.Job Summary:We are looking for a seasoned Network Security Engineer to implement and operate solutions that meet our internal customers' needs. The ideal candidate will have a strong background in network...

  • Security Engineer

    2 miesięcy temu


    Warsaw, Polska The Stepstone Group Pełny etat

    Job Description Your responsibilities CI/CD Integration:  Develop and integrate security tools into our CI/CD pipelines to automate security testing, code analysis, and vulnerability scanning throughout the development lifecycle. Threat Modeling Automation:  Create and maintain automated threat modeling processes to identify and assess potential...

  • Product Security Engineer

    2 miesięcy temu


    Warsaw, Polska Warner Bros. Discovery Pełny etat

    technologies-expected : JavaScript HTML CSS Java Python responsibilities : Review technical architecture and delivery for web and other client delivery platforms. Review current system security measures and recommend or implement enhancements. Review and contribute to application designs and solutions. Identify and define application security requirements...


  • Warsaw, Polska Deloitte Pełny etat

    Description & Requirements Who we are looking for We are looking for a candidate experienced with Security & GRC, dedicated to develop further in these areas and use his/her experience to advise our clients. The candidate will play a key role in handling client engagements, as well as utilizing strong technical experience to find solutions that best...

  • Cloud Security Engineer

    2 tygodni temu


    Warsaw, Polska Fusion Consulting Pełny etat

    Job DescriptionSecurity / Cloud Security EngineerWe are looking for a dedicated Security / Cloud Security Engineer to safeguard our cloud and on-premise infrastructures, ensuring they meet top-tier security standards and comply with regulatory and company policies. This role involves implementing security best practices across both environments, managing...

Application Security | AppSec Engineer

2 miesięcy temu


Warsaw, Polska capital.com Pełny etat

We are a leading trading platform that is ambitiously expanding to the four corners of the globe. Our top-rated products have won prestigious industry awards for their cutting-edge technology and seamless client experience. We deliver only the best, so we are always in search of the best people to join our ever-growing talent team.

We are currently looking for an experienced AppSec Engineer to join our Application Security team.

Responsibilities:
Perform web and mobile application security testing. Security code review
Be involved in the design phase of the Software Development Life Cycle, embedding the security architecture principles
Think of and implement new ways to automate and improve security across the business
Manage bug bounty program and drive different program initiatives
Advise developers about secure coding practices and monitor the elimination of identified vulnerabilities
Requirements:
More than 3 years of experience in the information security field
Experience in performing security testing, such as code reviews and web application security testing
Knowledge of important security aspects, including OWASP Top Ten, and secure coding best practices
Experience with at least one programming language. An ability to automate and script your work, e.g. python, bash scripts
Solid understanding of the technology stack and passion for problem-solving
Nice to have:
Participation in bug bounty programs and security research
Relevant security certifications

Skills / Stack we work with:
Web Application Security : OWASP Top 10, OWASP ASVS, SecSDLC
Security Testing : Dynamic Application Security Testing (DAST), Static Application Security Testing (SAST), Penetration Testing
Languages & Frameworks : Python, Java, JavaScript, Angular
Cloud Security : AWS, container security (Docker, Kubernetes)
Vulnerability Management : Burp Suite, Nessus, DefectDojo
CI/CD Integration : Jenkins, GitLab CI/CD
Bug Bounty Platforms : Familiarity with platforms like Intigriti, HackerOne, Bugcrowd
What you get in return:
You will join the company, that cares about work and life balance
Annual Bonus based on the performance review cycle
Family Medical Insurance, Pension fund, MyBenefit system and Multisport for CoE
Generous Annual Leave Policy (both for B2B and CoE)
Hybrid working model with flexibility when it comes to remote working
Possibility of taking two additional days of paid leave per year to dedicate to volunteering efforts.

Be a key player at the forefront of the digital assets movement, propelling your career to new heights

Join a dynamic and rapidly expanding company that values and rewards talent, initiative, and creativity.

Work alongside one of the most brilliant teams in the industry.