Application Security Engineer @

7 days ago


Warszawa, Mazovia, Czech Republic AVENGA (Agencja Pracy, nr KRAZ: 8448) Full time
  • At least 3+ years of experience on similar position
  • Knowledge of security best practises, identity and access management and vulnerability management, risk management, secure SDLC and incident response principles
  • Understanding of key concepts of security management
  • Understanding of secure architecture concepts and security good practises
  • Understanding of secure application architecture concepts and application security good practises
  • Understanding of secure SDLC process, DevSecOps approach and secure coding practices
  • Knowledge of application security tools (SAST, IAST, SCA, DAST, WAF)
  • Ability to perform basic application penetration tests
  • Experience with work in agile environment
  • Knowledge of key security technologies like firewalls, IPS/IDS, Antivirus/EDR, WAF, MFA, CSPM
  • Ability to perform security & IT assessments or reviews
  • Knowledge of NIST Cybersecurity Framework, CIS Controls, MITRE ATT&CK and OWASP recommendations and other appsec good practices
  • Knowledge of application basic penetration testing solutions (e.g. Burp, ZAP)
,[Driving application security program and related initiatives to increase application security maturity in the organization, Running application security projects, Acting as a trusted security advisor supporting IT teams and business units with application security related topics, Securing data and systems by defining and implementing application security policies, good practices and standards, Performing reviews and improving security processes in the organization, Defining application security improvements, Testing and implementing new application security tools & solutions (SAST, SCA, DAST, WAF and others), Securing SDLC process, Improving DevSecOps culture in the organization, Performing threat modelling, Source code reviews, Developing application security good practices and requirements, Advising IT and developers on security topics, Conducting application security trainings for IT and developers] Requirements: Security, IAM, risk management, SDLC, Firewall Additionally: Sport subscription, Private healthcare, International projects.

  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    About the Role">We are seeking an experienced Senior Application Security Engineer to join our team.">As a pioneer in modern payment solutions, we are developing innovative methods that streamline the shopping experience, enhance transaction security, and expand the availability of purchasing options.">The successful candidate will be responsible for...


  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    We are seeking a skilled DevSecOps professional to join our team.">Job Description:The ideal candidate will have 3+ years of experience in DevOps/DevSecOps or related roles, with a passion for keeping systems secure. Proficiency in languages such as Python, Go, or TypeScript is essential.The role requires implementing and managing security controls for CI/CD...


  • Warszawa, Mazovia, Czech Republic T-Mobile Polska Full time

    Technical Skills & Experience3–5 years of hands-on experience in network and security engineering roles.Strong knowledge of network protocols, routing and switching, TCP/IP, UDP, BGP, OSPF, etc.Experience with SSE, firewalls, VPNs, IDS/IPS, and next-generation security appliances (e.g. Cisco ASA/FTD, Palo Alto, Fortinet, Zscaler).Ability...


  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    Senior Penetration Tester and Security EngineerWe are seeking a highly skilled Senior Penetration Tester and Security Engineer to join our team. As a pioneer in modern payment solutions, we are developing innovative methods that streamline the shopping experience, enhance transaction security, and expand the availability of purchasing options.The ideal...


  • Warszawa, Mazovia, Czech Republic Monday Full time

    3+ years of experience in DevOps/DevSecOps or related roles.Passion for keeping systems secure.Proficiency in any of languages Python/Go/Typescript.Expertise implementing Shift Left/Secure by Design inside CI/CD pipelines using tools such SonarQube, Dependabot alert, Wiz and others.Experience with configuring and managing Web Application Firewalls...


  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    Cloud Infrastructure Security SpecialistAs a key member of our global team, you will lead the development of a strategic product that provides secure and compliant cloud environments for hosting digital applications. Your work will directly support our global digital transformation by enabling software product teams to deliver healthcare solutions faster and...


  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    At Asana, security is foundational to our mission of helping teams work together effortlessly.About this RoleThis highly cross-functional position plays a critical and high-impact role in building and maintaining trust with Asana's global customers. You will lead and continuously improve vendor risk assessment and security risk management programs, ensuring...


  • Warszawa, Mazovia, Czech Republic Asana Full time

    About you5+ years of experience in Governance Risk and Compliance, with a focus on risk assessments and risk management.Demonstrated understanding of security compliance frameworks and audits (e.g., SOC 2, ISO 27001, PCI DSS, NIST, HIPAA, FedRAMP, etc.).Experience with enterprise SaaS applications, cloud infrastructure, modern software engineering practices...


  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    Job SummaryWe are seeking a highly skilled and experienced Security Risk and Compliance Lead to join our team. As the key stakeholder in our vendor risk management program, you will be responsible for ensuring that all vendors meet our security and compliance requirements.Key Responsibilities:Develop and implement a comprehensive vendor risk assessment and...


  • Warszawa, Mazovia, Czech Republic beBee Careers Full time

    Secure Software Engineer">We are looking for a skilled Secure Software Engineer to join our team. This role requires a keen understanding of security practices integrated within the software development lifecycle.The ideal candidate will play a crucial role in securing our CI/CD pipelines, working with Web Application Firewalls, and managing our Cloud...