Recent Searches

You haven't searched anything yet.

1 Senior Application Security Engineer Job in Kraków, MA

SET JOB ALERT
Details...
Backbase
Kraków, MA | Full Time
$104k-129k (estimate)
7 Months Ago
Senior Application Security Engineer
Backbase Kraków, MA
$104k-129k (estimate)
Full Time | Print & Book Publishing 7 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Backbase is Hiring a Senior Application Security Engineer Near Kraków, MA

The Job in short

Looking for a journey instead of a job? Then let’s talk! We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun to any challenge. Together we kick ass, have fun and feel proud when our vision is delivered. Next day - we wake up and raise the bar a little higher. Are you ready?

As a Senior Application Security Engineer you’ll be part of the team of security engineers working to ensure we build, maintain and deploy secure software that is used by millions of users around the globe. If you have a hacker mindset, are passionate about security and always looking to extend your knowledge, then this is the place for you.

Meet the job

No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.


Your core responsibility is to analyze the software from a security perspective and to identify and resolve security issues. Your input helps to improve security in the SDLC with its tools and processes. You validate that application security requirements have been met. You provide guidance and workshops to developers and QA engineers on secure coding, security testing and working with security tools. You perform security code reviews and suggest improvements to development teams.You will work closely with the customer-facing development teams and operations teams. You mentor new team members and act as the go-to person for security in your area.

How about you

In order to really own this role, we think you’ll need:

  • Good understanding of application security and common application security vulnerabilities;
  • Good understanding of frontend, backend and mobile security domains and you’re an expert in one of them;
  • Good understanding of DevOps and cloud native technologies;
  • Successful track record in identifying, triaging and resolving application security issues;
  • A background in development and a good understanding of the SDLC;
  • English language on a professional level, written and spoken.

We’ll be delighted if you bring experience in the following topics but otherwise these would be opportunities for you to grow your knowledge working in the security team:

  • Implementing OWASP ASVS/M-ASVS and SKF;
  • Implementing SAST, SCA, IAST and RASP tools in the SDLC;
  • Facilitating threat modeling sessions with the development teams;
  • Pen testing web and mobile applications;
  • Training and guiding developers on application security concepts;
  • Relevant regulations such as GDPR and PCI-DSS.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Print & Book Publishing

SALARY

$104k-129k (estimate)

POST DATE

08/10/2022

EXPIRATION DATE

11/02/2023

WEBSITE

backbase.com

HEADQUARTERS

AMSTERDAM, NOORD-HOLLAND

SIZE

500 - 1,000

FOUNDED

2003

CEO

J. G. PLEITER

REVENUE

<$5M

INDUSTRY

Print & Book Publishing

Show more

Backbase
Full Time
$119k-159k (estimate)
1 Day Ago
Backbase
Full Time
$92k-114k (estimate)
1 Day Ago
Backbase
Full Time
$83k-108k (estimate)
1 Day Ago

The job skills required for Senior Application Security Engineer include Application Security, Java, Team Development, Computer Science, Web Applications, Information Security, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Syrinx
Full Time
$91k-125k (estimate)
7 Months Ago
For the skill of  Java
Key Business Solutions, Inc.
Full Time
$102k-135k (estimate)
3 Months Ago
For the skill of  Team Development
Werfen
Full Time
$78k-94k (estimate)
4 Days Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Datadog
Full Time
$156k-184k (estimate)
1 Month Ago
Grow Therapy
Remote | Full Time
$119k-141k (estimate)
4 Months Ago