Сучасна диджитал-освіта для дітей — безоплатне заняття в GoITeens ×
Dev.Pro helps innovative technology companies scale their business by leveraging its software engineering expertise. We focus on productivity, which we achieve by drawing together the right mix of talent for the job. To deliver exceptional value to our customers, we invest in training programs, infrastructure, and the environment.
20 вересня 2022

Application Security Engineer (вакансія неактивна)

Київ, Львів, віддалено

🟢 We invite an application security engineer to join our company! Dev.Pro has high-scale projects in fintech, POS, restaurant business, blockchain, and other domains — the companies we partner with make trillions of dollars and work with world-leading brands, such as Taco Bell and Burger King. What’s in it for you:

🟩 What’s in it for you

  • Develop a brand new direction from scratch, making decisions about its growth
  • Gain experience in different domain areas, such as fin tech, blockchain, etc
  • Work with modern technology stack (JS/TS, microservices, clouds)

💰 $4,000 sign-in or referral bonus!

✅ Is that you?

Most importantly:

  • 3+ years’ experience in secure development or application security audit
  • Technical degree (information or cyber security, computer science etc.)
  • Understanding of the development and its stages
  • Understanding of how security controls can be used within the application (e.g. authentication, integrity check, encryption, security assurance, logging)
  • Understanding of web application architecture, operating systems, cloud architecture, containerisation
  • Experience in configuration security testing solutions, security findings triage and knowledge of threat modelling and application security risk assessment
  • Ability to explain security issues to engineering teams
  • Intermediate+ English level

Desirable:

  • Experience in web application development
  • Experience in using popular security testing tools (e.g. Acunetix, Burp, OWASP ZAP, Nessus/Tenable.io)
  • Experience in bug bounty programs or penetration testing
  • Experience in application security audit (OWASP SAMM, ASVS, etc.)
  • Knowledge of process automation

🧩What will your role look like?

  • Provide security guidance and advice in terms of application security to engineering teams
  • Perform application security requirements and control their implementation through the whole development process
  • Perform threat modelling and application risk assessment to build modern and secure applications
  • Assist with penetration testing of applications
  • Integrate security best practices into the development processes
  • Implement and maintain application security testing solutions (SAST/DAST/IAST) and their integration into CI/CD pipeline

🎾 What’s working at Dev.Pro like?

Here, we appreciate your contribution and value you add to projects. We are a diverse, mature company with an ambitious and creative mindset. Joining Dev.Pro, you’ll feel what it’s like to grow with professionals who support your journey. We offer:

✔️ Professional and personal growth: ability to shift your career path, access to English courses, online training programs and conferences
✔️ Healthcare kit (gym, sports nutrition etc.), maternity and military leave
✔️ Fun online activities and team-building events
✔️ IT, facility, and accounting support, including work equipment
✔️ 18-20 paid time-off days per year, 5 absence-due-to-illness, up to 60 days of extraordinary medical leave per year, and up to 6 family leaves

Our next steps:

✅ Intro call with a Recruiter — ✅ Interview — ✅ Offer

📋How we work

💻 LinkedIn Page

📈 Our website

💻IG Page

Гарячі вакансії

Всі вакансії