Recent Searches

You haven't searched anything yet.

12 Jobs in Krakow, WI

SET JOB ALERT
Details...
Cognizant Technology Solutions
Krakow, WI | Other | Full Time
$71k-96k (estimate)
3 Weeks Ago
HERE Technologies
Krakow, WI | Other
$127k-149k (estimate)
3 Months Ago
971000 Motorola Solutions Systems Polska Sp.z.o.o
Krakow, WI | Full Time
$78k-97k (estimate)
4 Months Ago
Tipico
Krakow, WI | Full Time
$126k-156k (estimate)
2 Months Ago
N Consulting
Krakow, WI | Full Time
$129k-156k (estimate)
2 Months Ago
FedEx
Krakow, WI | Full Time
$112k-135k (estimate)
7 Months Ago
FedEx
Krakow, WI | Full Time
$93k-112k (estimate)
7 Months Ago
POL Aptiv Services Poland S.A.
Krakow, WI | Full Time
$101k-129k (estimate)
2 Months Ago
Sonatus
Krakow, WI | Other
$101k-114k (estimate)
3 Months Ago
C45710 Alfa Laval Krakow Sp.z o.o.
Krakow, WI | Full Time
$103k-127k (estimate)
2 Months Ago
MojoHire
Krakow, WI | Full Time
$97k-117k (estimate)
2 Months Ago
Humanity
Krakow, WI | Full Time
$80k-96k (estimate)
1 Month Ago
Application Security Specialist
Apply
$71k-96k (estimate)
Other | Full Time | IT Outsourcing & Consulting 3 Weeks Ago
Save

Cognizant Technology Solutions is Hiring an Application Security Specialist Near Krakow, WI

Location: Poland, Kraków

What we do:
As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to support various clients, we offer a world of opportunities for both professionals and graduates. You can expect five-star training, a chance to realize your career goals, and a range of benefits. Be Cognizant!

About the role:
We are seeking for Application Security will work with in-depth knowledge of both strategies and acceptable risk tolerances across a broad scope of applications

Responsibilities:

  • Report to the Global Manager of Application Security with responsibility for implementing AppSec technology 
  • Maintain knowledge of Company systems, applications, and security process and services.
  • Develop findings based on application security principles, deliver findings to application teams
  • Threat model applications and advocate for controls that protect the business 
  • Provide escalation path for security inquiries, issues, and incidents across the scope of applications.
  • Conduct research on industry trends and maintain knowledge of competitive landscape and digital innovations.
  • Develop subject matter expertise of GPC’s brands, product lines, customers, and industries

Requirements:

  • Vulnerability management VAPT App security DAST SAST Threat Modeling Development Background
  • Application Development & Security roles including experience in vulnerability management
  • Demonstrated experience with application security penetration testing and toolsets.
  • Analytical and problem-solving skills commensurate with a senior experience level.

Qualifications:

  • Degree in Computer Science or Engineering fields, or equivalent experience

What we offer: 

  • Opportunity to be part of a global organization focused on development.
  • Open-minded and multinational environment
  • Training & development opportunities
  • Professional development and clear career path
  • Employee referral program in place
  • Extensive benefits package: Multisport Card, Lux Med medical healthcare including dental care, life insurance, cafeteria benefits.

For more information about us, visit Cognizant Poland.If you are looking for another opportunity and are interested in the company, do not hesitate to apply online!
Stay up to date with our recent events – follow us on LinkedIn or Facebook. 

We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.
#LI-MK1

Job Summary

JOB TYPE

Other | Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$71k-96k (estimate)

POST DATE

04/07/2024

EXPIRATION DATE

06/26/2024

WEBSITE

cognizant.com

HEADQUARTERS

TEANECK, NJ

SIZE

>50,000

FOUNDED

1998

CEO

BRIAN HUMPHRIES

REVENUE

$10B - $50B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Cognizant Technology Solutions

Cognizant (Nasdaq-100: CTSH) is one of the world's leading professional services companies, transforming clients' business, operating and technology models for the digital era. Our unique industry-based, consultative approach helps clients envision, build and run more innovative and efficient businesses. Headquartered in the U.S., Cognizant is ranked 194 on the Fortune 500 and is consistently listed among the most admired companies in the world. Learn how Cognizant helps clients lead with digital at www.cognizant.com or follow us @Cognizant.

Show more

Cognizant Technology Solutions
Other | Full Time
$47k-58k (estimate)
Just Posted
Cognizant Technology Solutions
Full Time
$116k-142k (estimate)
Just Posted
Cognizant Technology Solutions
Other | Full Time
$125k-151k (estimate)
Just Posted

The job skills required for Application Security Specialist include Computer Science, Problem Solving, Application Security, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Specialist. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Specialist. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
Bug Tussel Wireless
Full Time
$66k-83k (estimate)
2 Months Ago
For the skill of  Problem Solving
Steve Brown Apartments
Full Time
$27k-36k (estimate)
Just Posted
For the skill of  Application Security
Cognizant Technology Solutions
Other | Full Time
$71k-96k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Application Security Specialist positions, which can be used as a reference in future career path planning. As an Application Security Specialist, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Specialist. You can explore the career advancement for an Application Security Specialist below and select your interested title to get hiring information.