SonicJobs Logo
Login
BackBack to search
Exclamation markThis job is no longer availableReasons could include: the employer is not accepting applications, is not actively hiring, or is reviewing applications

Application Security Engineer

Client Server Ltd.
Posted 25 days ago
Location

Slough, Buckinghamshire SL1 8LR, England

Salary

£50,000 - £90,000 per annum

info
Contract type

Full Time

Application Security Engineer Sunderland / WFH to £44k

Do you have expertise with secure coding practices?

You could be progressing your career, working on a modern tech stack and collaboratively problem solving within a supportive team environment at a tech driven online gaming company.

As an Application Security Engineer you will get involved with the design and delivery of the secure-by-design product security framework, developing metrics and reporting on the status of application security initiatives and collaborating with development teams to evangelise secure coding best practices.

You'll seek to improve and support application security tool deployments including dynamic scanning, code analysis and penetration testing utilising scanning features within GitHub and integrating to the CI/CD pipeline. You will use a combination of Static Application Testing (SAST), DAST and Software Composition Analysis (SCA) tooling to identify security vulnerabilities and plan remediations.

Location / WFH:

There's a hybrid work from home policy with flexibility to work from home two days a week; when you're in the office you'll be collaborating with accomplished colleagues in awesome custom built offices in Sunderland with a range of facilities and perks including three, free meals a days at the onsite restaurant as well as membership at onsite gym.

About you:

  • You have experience in a similar Application Security Engineer / Testing or Product development role
  • You have a strong knowledge of Application Security testing methodologies and awareness of industry standards and regulations e.g. ISO 27001 /2, PCI-DSS, ISF, NIST
  • You're familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux / Parrot OS, NMAP, Metaspoilt
  • Cloud (AWS) experience would be an advantage
  • You have excellent communication and collaboration skills

What's in it for you:

As an Application Security Engineer you will earn a competitive package:

  • Salary to £44k + bonus
  • Pension
  • Private medical care
  • Continual professional training and career growth opportunities
  • And a range of other perks and benefits including hybrid working and catering onsite

Apply now to find out more about this Application Security Engineer opportunity.

At Client Server we believe in a diverse workplace that allows people to play to their strengths and continually learn. We're an equal opportunities employer whose people come from all walks of life and will never discriminate based on race, colour, religion, sex, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. The clients we work with share our values.


Explore these related job opportunities