Application Security Engineer

Polska

20000 - 24000 PLN

Poziom
Regular
Umowa
Umowa o pracę
Wielkość firmy
50 - 99
Pozostało
Zakończono
Stack technologiczny
Pracodawca nie ma żadnych wymagań technologicznych
Miasta
Warszawa
Opis

Our Client has developed a reduced DCS system for process lines and smaller applications.

Application Security Engineer
Ref. number: 4P202301/23010026

Responsibilities

  • Analysis of UML diagrams and DFDs/Threat Models for security flaws and detailing specific recommendations in software and system setup to address them
  • Mentoring of developers on security topics and coding
  • Develop and deliver trainings to developers and management on security topics
  • Analyzing requirements and performing code review for security flaws
  • Establish direction for security requirements in our custom hardware and software
  • Collaborate with other internal security groups across multiple divisions, at different levels, and in multiple international locations, as well as 3rd parties
  • Continuous improvement of security processes via observation and measurement of project performance, and making updates to improve accuracy, reduce overhead, while maintaining compliance with IEC 62443 3-3 and 4-1 standards
  • Participate in audits for standards compliance

Requirements

  • Bachelor's degree in Computer Science, Computer Engineering, or a related engineering field with a minimum of 5 years of relevant experience OR Master"s degree in Computer Science, Computer Engineering, or a related engineering field with a minimum of 4 years of relevant experience
  • Hands-on, professional coding experience, C/C++ or C# preferred
  • Understanding of SDL/secure software development lifecycle practices
  • Practical experience in software and security design principles
  • Experience performing application-level threat modeling and code review
  • Excellent interpersonal skills
  • Excellent written and verbal communication skills
  • Ability to clearly communicate technical information to a wide range of audiences
  • Current knowledge of malware trends and current cybersecurity issues
  • Experience with PKI/Certificates, Cryptography

Nice to have:

  • Current knowledge of trends in security specific to control systems
  • Experience in the ICS or Automotive Industry
  • Experience with other OT network technologies
  • Experience working with geographically distributed teams in a 100+ developer organization.
  • Certifications such as CISSP, CEH, GSSP, GSEC, CSSLP, GIAC, ISA Cybersecurity, etc.

We offer

  • Private Medical Insurance (LUX MED or Medicover)
  • Life (Subsidized) and Accident Insurance (Company Provided)
  • Employee Capital Plans (PPK)
  • Employee Assistance Program
  • Unlimited access to Udemy learning solutions
  • Flexible Spending Account in the MyBenefit Cafeteria (MultiSport Card, Tickets, Travel, Pet Insurance, Spa, Lunch Card, Shopping Discounts and more)
  • Referral Bonus

Ref. number: 4P202301/23010026


Wyślij CV
Ta rekrutacja prowadzona jest w serwisie zewnętrznym. Po kliknięciu powyższego przycisku zostanie wczytana strona rekrutera na której można kontynuować proces rekrutacji.
Zobacz również
Created by RedAxe ©Work4.dev 2020 - 2024