Application Product Security Engineer

4 dni temu


Krakow, Polska ABB Business Services Pełny etat

Application Product Security Engineer Miejsce pracy: Kraków Technologies we use Expected Java C# Python JavaScript AWS Azure Google Cloud Docker Kubernetes About the project We are an international pioneering technology leader that is writing the future of industrial digitalization. At the forefront is our Corporate Technology Center which provides industry leading software and deep domain expertise to help the world's most asset-intensive industries solve their biggest challenges. To strengthen our team in IIoT Platform and Applications stream, we are looking for a Application/Product Security Engineer, who is an effective team player with excellent communication skills. As an IIoT P&A stream we are developing unified approach for software which consists of set of services and apps with individual lifecycles hosted on top of ABB common platforms for on-prem execution and cloud. Seize this unique opportunity and see your work transformed into a hive of tangible products. As an Application/Product Security Engineer you will be working with cross-functional and agile teams which operates in an international environment. Your responsibilities Security Assessments: Conduct regular security assessments, including threat modeling, At-tack Surface Analysis, Critical Analysis. Security Architecture: Design and implement security architecture and controls for new and existing products. Code Review: Review source code for security vulnerabilities and provide actionable feedback to development teams. Secure Coding Practices: Educate and advocate for secure coding practices among development teams through workshops, training sessions, and documentation. Tool Implementation: Evaluate and implement application security tools (e.g., static and dynamic analysis tools) to automate security testing processes. Incident Response: Assist in incident response activities related to application security breaches, including root cause analysis and remediation strategies. Collaboration: Work closely with cross-functional teams, including software developers, DevOps, and IT security, to ensure security considerations are integrated into the development process. Monitoring and Reporting: Monitor application security metrics and provide regular reports to management on security posture and compliance. Our requirements University degree in Computer Science or similar field Understanding of programming languages such as Java, C#, Python, or JavaScript. Strong understanding of application security principles and secure coding practices. Strong understanding of application security principles like network security, encryption, access management and their best practices Experience with security tools and processes such as SAST, DAST, SCA, and vulnerability scanners (e.g., SonarQube, OWASP ZAP, Nessus, Invicti) Knowledge of security frameworks (e.g., OWASP Top Ten, NIST, ISO 27001), cloud platforms (e.g., AWS, Azure, Google Cloud) and their security features Hands on experience with containerization and orchestration tools such as Docker and Kubernetes Fluency in English Certifications: Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or Offensive Security Certified Professional (OSCP) are a plus Benefits sharing the costs of sports activities private medical care sharing the costs of foreign language classes sharing the costs of professional training & courses life insurance remote work opportunities flexible working time corporate products and services at discounted prices integration events corporate sports team saving & investment scheme corporate library coffee / tea employee referral program charity initiatives family picnics Recruitment stages Phone Screening Interview with Recruiter and / or Manager * Additional technical / language check Congrats ABB Business Services Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ, abilities, ethnicity and generations. Together, we are embarking on a journey where each and every one of us, individually and collectively, welcomes and celebrates individual differences.


  • Lead Engineer

    4 dni temu


    Krakow, Polska HSBC Service Delivery Sp. z o.o. Pełny etat

    Lead Engineer - Network Security Miejsce pracy: Kraków Technologies we use Expected Python Operating system Linux About the project Our multi-disciplined Cybersecurity Engineering team include technical architects, Consultants, Product SME's, infrastructure specialists and Program managers. Following extensive investment across our Technology and Digital...


  • Krakow, Polska Motorola Solutions Pełny etat

    The Senior Software Security Engineer will be responsible for analysing software designs and implementations from a security perspective, identifying and proposing remediations to security issues throughout the software development lifecycle (SDLC). This role is primarily hybrid, with occasional travel to our Krakow office. Responsibilities Security Design...


  • Krakow, Polska ITDS Pełny etat

    Join us, and protect critical applications from evolving cyber threats! Kraków - based opportunity with hybrid work model (6 days/month in the office). As a WAF & Application Security SME, you will be working for our client, a leading global financial institution strengthening its web and API security posture. You will be designing, tuning, and optimizing...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    WAF & Application Security SME Miejsce pracy: Kraków Technologies we use Expected AWS Google Cloud Platform About the project As a WAF & Application Security SME, you will be working for our client, a leading global financial institution strengthening its web and API security posture. You will be designing, tuning, and optimizing Web Application Firewall...

  • Security Engineer

    4 dni temu


    Krakow, Polska Appfire Pełny etat

    About the role Appfire is seeking a highly skilled Security Engineer to join our Appfire Information Security team. This Security Engineer role will report to our Deputy CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture-related tasks for our rapidly growing company, including managing...


  • Warsaw / Krakow, Polska Nord Security Pełny etat 45 000 zł - 60 000 zł rocznie

    At NordPass, we're making password security effortless. We believe logins should be safer and simpler. Join the team behind NordPass— a password manager trusted by 7M+ users and 10,000+ global companies to secure credentials, cards, and sensitive data. Your impact? Helping millions secure their digital lives by creating smarter, safer ways to log...

  • Senior Software Engineer

    1 tydzień temu


    Krakow, Polska Motorola Solutions Pełny etat

    Video Solutions teams in the R&D center in Krakow have been growing dynamically since 2019. Currently, we have more than 150 specialists on board working on solutions for fixed cameras, video analytics, video management systems as well as access control.We bring advanced video and analytics capabilities to public safety and commercial customers including...

  • Staff Product Engineer

    3 tygodni temu


    Krakow, Polska Yard Corporate Pełny etat

    We are excited to partner again with a pioneering, profitable startup that is fundamentally reshaping online security for the AI era. Their mission is to build the "Stripe for Trust"—an API-first platform serving billions of real-time requests for world-class companies. As the internet is being rebuilt by AI, the old model of "bots vs. humans" is obsolete....


  • Krakow, Polska Aon Sp. z o.o. Pełny etat

    Security Integration and Automation Engineer (m/f) Miejsce pracy: Kraków Technologies we use Expected AWS Microsoft Azure Azure Devops GitLab GraphQL Python Go Optional Kubernetes About the project The Security Integration and Automation Engineering team under the Counter Threat Engineering organization is seeking a highly skilled and motivated Security...

  • Backend Engineer

    7 dni temu


    Warsaw / Krakow, Polska Nord Security Pełny etat

    At NordLayer, we're building cybersecurity that scales with the business. A toggle-ready platform that helps modern teams thrive—without the security headaches. Trusted by 11,000+ global companies, NordLayer plugs into any tech stack and protects users across borders. Your impact? Helping businesses stay protected and moving forward with future-ready...