Application Security Engineer (poland Remote)

Engineering · Full-time · Masovian Voivodeship, Poland

Job description

The Risk Department serves as a vital component within an organization, upholding the crucial task of safeguarding the company’s digital landscape. This team functions as the company’s first line of defense against cyber threats, ensuring business continuity and preserving the organization’s reputation.

Main Responsibilities

  • Ensure software design security and define secure implementation practices;
  • Determine threat models, perform risk analysis and mitigation workshops of any product change that may impact security;
  • Show your reverse engineering skills in discovering security bugs in desktop/mobile applications, networking, and crypto components;
  • Develop scripts, security automation tools to enhance application security testing processes;
  • Perform application security scanning using SAST/DAST tools;
  • Ensure mobile/desktop applications are sufficiently tested and support internal and external audits;
  • Design and deliver training for security engineering awareness & adoption;
  • Actively look for internal security gaps within the product or organization overall.

Core Requirements

  • Proven experience in mobile/desktop application security assessment planning, testing, methodologies, and vulnerability reporting;
  • Proficiency using security scanners, fuzzers, static code analyzers, debuggers, and ability to perform manual security code audit;
  • Work with stakeholders to define the scope of security tests and identify remediation actions to address any vulnerabilities identified;
  • Knowledge of secure coding practices;
  • Ability to quickly assimilate new technologies and tools;
  • Sense of ownership with strong problem solving and investigation skills;
  • Experience with different OS, e.g., Linux, Android, iOS, macOS, Windows;
  • Ability to build and maintain relationships, influence key stakeholders across the business;
  • Bonus points for community contributions like public CVEs, bug bounty recognition, open-source tools, blogs, etc.

Salary Range

  • Gross Salary 16900 - 32900 PLN/Month.

Peers

View in org chart