Application Security Expert

3 miesięcy temu


Warsaw, Polska T-Mobile Polska S.A. Pełny etat

Opis stanowiska:

·        Identify opportunities to automate and standardize application security controls and cooperate with the CICD team
·        Analyze source code to mitigate identified weaknesses and vulnerabilities
·        Create guidelines and application security standards
·        Review and check automated security testing results
·        Perform software architecture design reviews for both on-prem and cloud deployments
·        Work with engineering teams to help architect and implement solutions that are secure by design
·        Define, document, and supervise implementation of security guidelines and standards
·        Build frameworks and libraries to provide security by default

Wymagania:

·        4+ years of full-time commercial application security experience
·        4+ years of experience in software development, preferably in cloud environment
·        Experience in architecting and building application security on modern tech stacks across multiple platforms (web, mobile, desktop)
·        Prior experience in performing threat modelling and secure design reviews
·        Familiarity with cloud services and their security best practices and secure design patterns - AWS especially
·        Kubernetes and containerization security know-how
·        Knowledge of common appsec vulnerabilities like OWASP Top 10 and cloud security gaps
·        Knowledge of standards like OWASP Testing Guide, OWASP ASVS, NIST and SANS top 20
·        Proficiency in modern and common web stack technologies (HTTP, HTML5, AJAX, REST, ...)
·        Understanding of basic cryptography (encryption, hashing, MACs, digital signatures, TLS, password storage) and how they are applied in web applications
·        Knowledge of protocols (OAuth, SAML, OIDC), flows and best practices
·        At least basic know-how in networks

Nice to have

·        Application Security related certificates
·        Cloud (Security) related certificates

Oferujemy:

T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented  Application Security Expert  to join our team.
As an  Application Security Expert  at T-Mobile you will play a crucial role in safeguarding our systems and data. You will work closely with our IT, Cloud and development teams to ensure robust security measures are in place and that our applications and infrastructure are secure against current and emerging threats. Your broad knowledge of security topics, combined with your understanding of application security and cloud security, will be essential in this role.

What does the recruitment process look like?

1. Resume analysis
2. Meeting with the Recruiter
3. Meeting with the Manager
4. Welcome to T-Mobile


  • Application Security Expert

    3 miesięcy temu


    Warsaw, Polska T-Mobile Pełny etat

    technologies-expected : AWS HTTP HTML5 AJAX REST Kubernetes about-project : T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Application Security Expert...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...


  • Warsaw, Polska The Stepstone Group Polska sp. z o.o. Pełny etat

    technologies-expected : Python Bash AWS Microsoft Azure Google Cloud Platform about-project : As an Application Security Engineer, you will play a pivotal role in safeguarding our organization's applications and data. You will work closely with development teams to integrate security tools into our CI/CD pipelines, ensuring that security is baked into the...


  • Warsaw, Polska XPERI Poland Pełny etat

    technologies-expected : C Java responsibilities : Collaborate with Development and Operation Teams to build and operate secure products. Maintain the trust of Customers by protecting sensitive data and protecting the Organization from breaches. Conduct Security reviews and Threat Modeling. Help integrate security tools and processes. Respond to Security...


  • Warsaw, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Dynatrace Splunk Zabbix DBPLUS Prometheus Microsoft SQL Server technologies-optional : C# .NET .NET Core about-project : As a Senior Application Monitoring Expert, you will be working for our client, one of the leaders in online banking, on designing and implementing innovative solutions for application monitoring. You will develop...


  • Warsaw, Polska capital.com Pełny etat

    We are a leading trading platform that is ambitiously expanding to the four corners of the globe. Our top-rated products have won prestigious industry awards for their cutting-edge technology and seamless client experience. We deliver only the best, so we are always in search of the best people to join our ever-growing talent team. We are currently looking...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska Warner Bros. Discovery Pełny etat

    technologies-expected : JavaScript HTML CSS Java Python responsibilities : Review technical architecture and delivery for web and other client delivery platforms. Review current system security measures and recommend or implement enhancements. Review and contribute to application designs and solutions. Identify and define application security requirements...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionSenior Cloud Application Security EngineerSportradar is the leading global provider of sports data and entertainment products and services. Since 2001, we have occupied a unique position at the intersection of the sports, media and betting industries; providing sports federations, news media, consumer platforms and sports betting operators...

  • Product Security Engineer

    4 tygodni temu


    Warsaw, Polska Discovery, Inc. (Formerly Scripps Networks Interactive) Pełny etat

    Welcome to Warner Bros. Discovery... the stuff dreams are made of. Who We Are... When we say, "the stuff dreams are made of," we're not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD's vast portfolio of iconic content and beloved brands, are the storytellers bringing our characters to...


  • Warsaw, Polska emagine Consulting Pełny etat

    Industry: Finance / Banking Location: Gdańsk / Warsaw (Hybrid Work Model) Project Languages: English and Polish Rate: -zł/h net+VAT Duration: Long term Join dynamic team in the Finance/Banking industry! We are currently seeking a skilled Expert IT Security Specialist to contribute to our data protection and information security initiatives....

  • Product Security Engineer

    3 tygodni temu


    Warsaw, Polska WARNERMEDIA Pełny etat

    Welcome to Warner Bros. Discovery… the stuff dreams are made of.Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the storytellers...

  • Product Security Engineer

    4 tygodni temu


    Warsaw, Polska WARNERMEDIA Pełny etat

    Welcome to Warner Bros. Discovery… the stuff dreams are made of.Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the storytellers...

  • Cloud Security Expert

    3 miesięcy temu


    Warsaw, Polska T-Mobile Polska S.A. Pełny etat

    Opis stanowiska: ·        Responsibility for the public and private cloud security ·        Enhance cloud security posture ·        Evaluate and improve cloud security architecture ·        Consult on cloud security mechanisms ·        Evaluate changes to the cloud from the security point of...

  • Cloud Security Expert

    3 miesięcy temu


    Warsaw, Polska T-Mobile Pełny etat

    technologies-expected : AWS Azure O365 Tanzu VMWare Java about-project : Joining Security Tribe will offer you space for professional and personal development! You will be responsible for the security of a company of strategic and defense importance. You will join a team that is eager to share knowledge and counts on you to do the same. responsibilities...


  • Warsaw, Polska Deloitte Pełny etat

    Description & Requirements Who we are looking for We are looking for a candidate experienced with Security & GRC, dedicated to develop further in these areas and use his/her experience to advise our clients. The candidate will play a key role in handling client engagements, as well as utilizing strong technical experience to find solutions that best...

  • Security Engineer

    6 dni temu


    Warsaw, Polska The Stepstone Group Pełny etat

    Job Description Your responsibilities CI/CD Integration:  Develop and integrate security tools into our CI/CD pipelines to automate security testing, code analysis, and vulnerability scanning throughout the development lifecycle. Threat Modeling Automation:  Create and maintain automated threat modeling processes to identify and assess potential...

  • Senior IT Security Auditor

    1 miesiąc temu


    Warsaw, Polska Michael Page Pełny etat

    responsibilities : Act as a Lead Auditor alongside qualified Audit Teams. Develop, design, and execute IT Security Audits and Assessments ad-hoc and as per the global internal Audit Plan. Audit and Assess IT systems, controls, and procedures to ensure compliance with ISO 27001 requirements and company policies, identifying weaknesses or gaps in the...

  • Senior IT Security Auditor

    2 miesięcy temu


    Warsaw, Polska Michael Page Pełny etat

    Act as a Lead Auditor alongside qualified Audit Teams.Develop, design, and execute IT Security Audits and Assessments ad-hoc and as per the global internal Audit Plan.Audit and Assess IT systems, controls, and procedures to ensure compliance with ISO 27001 requirements and company policies, identifying weaknesses or gaps in the implementation of IT controls...


  • Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    Microsoft365Cybersecurity Expert (f/m/d) Location:Poland Doyou want to help create the future of healthcare? Our name, SiemensHealthineers, was selected to honor our people who dedicate their energy andpassion to this cause. It reflects their pioneering spirit combined with ourlong history of engineering in the ever-evolving healthcare industry. ...