Application Security Engineer

2 months ago


Prague, Hlavní město Praha, Czech Republic Teradata Full time

What You'll Do

  • The Application Security integrates and support security at every phase of the software development lifecycle (SDLC) and work closely with developers to ensure applications are secure from inception through release. Given Teradata's large portfolio of analytic applications, we are pushing the boundaries of security by automating source code analysis, and analytic security. Our expertise lies in deep technical understanding of security and our application security engineers within Teradata. The Application Security team is tasked with enabling software developers to build secure application and products through automating security (Shifting Left).

Who You'll Work With

  • The Application Security team is an integral part of Teradata Information Security and closely partners and guides Product Engineering. Application Security team works with several teams such as CloudOps, DevOps and our Engineering teams.

What Makes You a Qualified Candidate

Proficient in 1 or more of any of the following areas:

  • An understanding of languages such as Java, C/C++, Go, Python, and JavaScript/Typescript and how to apply security measure to these code languages.
  • Provide vulnerability remediation guidance and mentoring to product development software engineers.
  • Review, analyze, and evaluate both internally developed software and vendor products and procedures to address security requirements.
  • Serve as the security subject matter expert around Application Security topics, processes, and tools.
  • Partner with Product Engineering to improve security and quality within the SDLC.
  • Integrate SAST, SCA, DAST, IaC, and Container scanning into CI/CD pipelines.
  • Interpret SAST, SCA, DAST, IaC, and Container scanning analysis tool results, and describe issues and fixes to non-security experts.
  • Identify and automate security processes and practices.

What You'll Bring

Knowledgeable in 1 or more of any of the following areas:

  • Understands languages the following Java, C/C++, Go, Python, and JavaScript/Typescript and can apply security measures to secure them.
  • Ability to communicate effectively with business representatives in explaining security topics clearly and where necessary, in layman's terms.
  • General understanding with SAST, SCA, DAST, IaC, and Container analysis tools.
  • Ability to interpret SAST, SCA, DAST, IaC, and Container analysis results, and describe issues and fixes to non-security experts.
  • An understanding of web application and API vulnerabilities.
  • Familiarity with one or more cloud environments such as AWS, Azure, and/or Google Cloud.
  • Ability to automate tasks and integrations via API's using Python, Bash, or Go.
  • An understanding of one or more programming language such as Java, C/C++, JavaScript/Typescript, Go, Python, etc.
  • An understanding of HTTP and SSL/TLS protocols, and Web applications.
  • An understanding of CI/CD processes and tools.

Education Background:

  • Knowledge of core application security principles, common security vulnerability classes, their root causes, and mitigations.
  • MS/BS degree in Electrical Engineering, Computer Science, Information Technology, or related field. Advanced degree highly preferred.

Our Company

At Teradata, we believe that people thrive when empowered with better information. That's why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers' customers—to make better, more confident decisions. The world's top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

Why We Think You'll Love Teradata
We prioritize a people-first culture because we know our people are at the very heart of our success. We embrace a flexible work model because we trust our people to make decisions about how, when, and where they work. We focus on well-being because we care about our people and their ability to thrive both personally and professionally. We are an anti-racist company because our dedication to Diversity, Equity, and Inclusion is more than a statement. It is a deep commitment to doing the work to foster an equitable environment that celebrates people for all of who they are.




  • Prague, Hlavní město Praha, Czech Republic Graebel Companies, Inc. Full time

    Are you ready to open a world of opportunity in talent mobility? Our clients include some of the largest and most recognized brands in the world. They're innovators and leaders in their industries, making life-enhancing breakthroughs every day. We help them tap into those opportunities by placing their exceptional people where they need to be, anywhere in...


  • Prague, Hlavní město Praha, Czech Republic MSD Full time

    Job DescriptionEnterprise Services is searching for an experienced Primary Engineer to join the Enterprise Services - Digital Enablement Value Team to lead the engineering efforts for the Security and Compliance Product which includes all ServiceNow applications related to security such as Integrated Risk Management, Security Operations and Business...

  • DevSecOps Engineer

    2 months ago


    Prague, Hlavní město Praha, Czech Republic Teradata Full time

    What You'll DoA DevSecOps Engineer integrates and support security at every phase of the software development lifecycle (SDLC) throughout the pipeline. As a DevSecOps Engineer, your role involves integrating security practices into the DevOps pipeline. You'll automate security testing, vulnerability scanning, and compliance checks, collaborate with...

  • Security Guard

    2 days ago


    Prague, Hlavní město Praha, Czech Republic V.I.P. SECURITY AGENCY s.r.o. Full time

    Job Summary:We are seeking a highly motivated and detail-oriented Security Guard to join our team at V.I.P. SECURITY AGENCY s.r.o. as a Retail Store Security Officer. The successful candidate will be responsible for ensuring the safety and security of our clients' outdoor retail stores.Key Responsibilities:Conduct regular patrols of the retail store premises...


  • Prague, Hlavní město Praha, Czech Republic Reed Czech Republic Full time

    Junior Penetration Tester Join our international team of IT security professionals and become part of a dynamic community based in Prague. As a Junior Penetration Tester, you will be part of the Penetration Testing sub-team, primarily testing web applications. About the Role High autonomy with senior support and opportunities for professional...


  • Prague, Hlavní město Praha, Czech Republic Microsoft Corporation Full time

    The Azure Core Linux team's mission is to empower every Linux developer and operator to innovate and run secure, reliable, services at scale. We are looking for an experienced Senior Linux Software Engineer to help make Azure the best place to run Linux workloads.As an experienced Senior Linux Software Engineer on the Azure Core Linux team you will improve...

  • Security Researcher

    3 months ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    The Metasploit R+D team is responsible for growing the module repository that makes Metasploit Framework the world's most popular exploitation framework, and for producing research on offensive techniques and trends that keep pushing the security ecosystem forward. This year, we released MSF 6.4 with new offensive capabilities. Now, we're thinking about the...

  • Software Engineer II

    2 months ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Job Overview:The Managed Services Engineering team is responsible for developing and maintaining the applications, tools, and services the service delivery teams use for our Managed Detection & Response, Vulnerability Management, Application Security, and Incident Response. Our applications are built using an agile software development approach with an...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Job Overview:The Managed Services Engineering team is responsible for developing and maintaining the applications, tools, and services the service delivery teams use for our Managed Detection & Response, Vulnerability Management, Application Security, and Incident Response. Our applications are built using an agile software development approach with an...

  • DevOps Engineer

    4 days ago


    Prague, Hlavní město Praha, Czech Republic CustomInk Thread s.r.o. Full time

    About CustomInk Thread s.r.o.We are a leading e-commerce company that specializes in custom printed swag. Our team is passionate about innovation and excellence, and we're looking for a talented DevOps Engineer to join our ranks.Job SummaryWe're seeking a highly skilled DevOps Engineer to lead our cloud infrastructure and automation efforts. As a key member...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    We are expanding our Global footprint into Prague and as we build out our Product & Engineering teams, we are looking for a Lead DevOps Engineer. In this role you'll contribute our DevOps team in Prague and deliver state-of-the-art cloud applications hosted in AWS. As a member in our Platform Delivery team, you'll have the opportunity to contribute to a...

  • Research Engineer

    3 weeks ago


    Prague, Hlavní město Praha, Czech Republic Cisco Full time

    Research Engineer - Prague, Czech RepublicWhat You'll DoWe are looking for an experienced Machine Learning enthusiast / Data Scientist with Software Engineering experience to work in an international environment in downtown Prague, Czech Republic. You will be part of the team focusing on the research and development of cybersecurity systems that process data...


  • Prague, Hlavní město Praha, Czech Republic Microsoft Corporation Full time

    M365's COSMIC team designs, builds, and operates a global scale managed-runtime environment based on Azure Kubernetes Service for the benefit of Microsoft service teams and developers. COSMIC could be compared to a 'Kubernetes PaaS'.COSMIC's Engineering Excellence charter aims to improve developers' productivity, happiness, and effectiveness. Our charter...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We're looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry...


  • Prague, Hlavní město Praha, Czech Republic DHL Information Services Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at DHL Information Services. As a key member of our Secure Access Cloud & Proxy Services team, you will play a critical role in ensuring the security and integrity of our global IT infrastructure.Key ResponsibilitiesProvide project support and technical consultancy...


  • Prague, Hlavní město Praha, Czech Republic Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Prague, Hlavní město Praha, Czech Republic Microsoft Corporation Full time

    M365's COSMIC team designs, builds, and operates a global scale managed-runtime environment based on Azure Kubernetes Service for the benefit of Microsoft service teams and developers. COSMIC could be compared to a 'Kubernetes PaaS'.COSMIC's Engineering Excellence charter aims to improve developers' productivity, happiness, and effectiveness. Our charter...


  • Prague, Hlavní město Praha, Czech Republic Microsoft Corporation Full time

    Microsoft Teams is core to Microsoft's vision for intelligent communications and productivity pane into modern workplace. We are fast becoming the hub for teamwork in Office 365 with hundreds of thousands of organizations and tens of millions of users across the globe using Teams. Microsoft Teams now has 300+ M daily users, cementing it as the fastest...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Job Overview:Rapid7 is seeking a Senior Python Backend Engineer to develop an innovative solution for identifying and addressing various threats and malicious content across different web domains.About the Team:Join our diverse team of skilled professionals in engineering, science, software development, and automation who strive to push the limits of...


  • Prague, Hlavní město Praha, Czech Republic Microsoft Corporation Full time

    Do you see yourself as a coach, a guide, a collaborator, and an engineer? Would you be excited to drive major changes to a high scale service that is critical to Microsoft? Do you care deeply about fostering a great team culture? We are looking for an Engineering Manager for M365 Routing team who embraces these roles and is excited by technology.Substrate is...