Empleos actuales relacionados con Staff Application Security Engineer - Barcelona, Barcelona - sennder


  • Barcelona, Barcelona, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAbout the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our security team, you will be responsible for analyzing and mitigating cyber security threats to our web applications.Key ResponsibilitiesAnalyze and respond to security incidents, identifying...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAbout the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our security team, you will be responsible for analyzing and mitigating cyber security threats to our web applications.Key ResponsibilitiesAnalyze and respond to security incidents, identifying...


  • Barcelona, Barcelona, España Amazon A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Application Security team at Amazon. As a key member of our team, you will play a critical role in ensuring the security and integrity of our applications and services.Key ResponsibilitiesDevelop and maintain threat models for software projectsConduct manual and...


  • Barcelona, Barcelona, España Amazon A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Application Security team at Amazon. As a key member of our team, you will play a critical role in ensuring the security and integrity of our applications and services.Key ResponsibilitiesDevelop and maintain threat models for software projectsConduct manual and...


  • Barcelona, Barcelona, España Mygwork A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Product Security team at Oracle NetSuite. As a key member of our team, you will be responsible for leading incident investigations, coordinating with different teams, and ensuring a steady pace to the remediation of events.Key ResponsibilitiesLead Incident...


  • Barcelona, Barcelona, España Mygwork A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Product Security team at Oracle NetSuite. As a key member of our team, you will be responsible for leading incident investigations, coordinating with different teams, and ensuring a steady pace to the remediation of events.Key ResponsibilitiesLead Incident...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team in Barcelona, Spain. As a key member of our security operations team, you will play a critical role in protecting our enterprise from cyber threats.Key ResponsibilitiesAnalyze security events and perform threat analysis to improve our detection...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team in Barcelona, Spain. As a key member of our security operations team, you will play a critical role in protecting our enterprise from cyber threats.Key ResponsibilitiesAnalyze security events and perform threat analysis to improve our detection...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAs a Senior Application Security Engineer at Oracle NetSuite, you will be part of the Product Security team and work closely with NetSuite's SOC. Your primary focus will be on Incident Investigation, where you will lead deep dives through logs and code to provide the best context to Incident Responders and the...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAs a Senior Application Security Engineer at Oracle NetSuite, you will be part of the Product Security team and work closely with NetSuite's SOC. Your primary focus will be on Incident Investigation, where you will lead deep dives through logs and code to provide the best context to Incident Responders and the...

  • Reverse Engineer

    hace 5 días


    Barcelona, Barcelona, España Cognizant A tiempo completo

    About the RoleCognizant is seeking an exceptional Application Security Reverse Engineer to join our team. As a key member of our security team, you will collaborate with colleagues from around the world to create innovative solutions for leading companies.Key ResponsibilitiesConduct in-depth analysis of Android apps and binaries to identify security...

  • Reverse Engineer

    hace 5 días


    Barcelona, Barcelona, España Cognizant A tiempo completo

    About the RoleCognizant is seeking an exceptional Application Security Reverse Engineer to join our team. As a key member of our security team, you will collaborate with colleagues from around the world to create innovative solutions for leading companies.Key ResponsibilitiesConduct in-depth analysis of Android apps and binaries to identify security...

  • Reverse Engineer

    hace 5 días


    Barcelona, Barcelona, España Cognizant A tiempo completo

    About the RoleCognizant is seeking an exceptional Application Security expert to join our team. As a Reverse Engineer, you will collaborate with colleagues from around the world to create innovative solutions for leading companies.Key ResponsibilitiesConduct security-related research and analysis to identify vulnerabilities and threats.Develop and maintain...

  • Reverse Engineer

    hace 5 días


    Barcelona, Barcelona, España Cognizant A tiempo completo

    About the RoleCognizant is seeking an exceptional Application Security expert to join our team. As a Reverse Engineer, you will collaborate with colleagues from around the world to create innovative solutions for leading companies.Key ResponsibilitiesConduct security-related research and analysis to identify vulnerabilities and threats.Develop and maintain...


  • Barcelona, Barcelona, España Mygwork A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Product Security team at Oracle NetSuite. As a key member of our team, you will be responsible for leading incident investigations, coordinating with different teams, and ensuring a steady pace to the remediation of events.Key ResponsibilitiesLead incident...


  • Barcelona, Barcelona, España Mygwork A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Product Security team at Oracle NetSuite. As a key member of our team, you will be responsible for leading incident investigations, coordinating with different teams, and ensuring a steady pace to the remediation of events.Key ResponsibilitiesLead incident...


  • Barcelona, Barcelona, España Amazon A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at Amazon. As a key member of our Application Security team, you will be responsible for ensuring the security and integrity of our cloud-based applications.Key ResponsibilitiesDevelop and maintain threat models for cloud-based software projectsConduct manual...


  • Barcelona, Barcelona, España Amazon A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at Amazon. As a key member of our Application Security team, you will be responsible for ensuring the security and integrity of our cloud-based applications.Key ResponsibilitiesDevelop and maintain threat models for cloud-based software projectsConduct manual...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAbout the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our security team, you will be responsible for analyzing and mitigating application security threats, developing and implementing security solutions, and collaborating with cross-functional...


  • Barcelona, Barcelona, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAbout the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our security team, you will be responsible for analyzing and mitigating application security threats, developing and implementing security solutions, and collaborating with cross-functional...

Staff Application Security Engineer

hace 3 meses


Barcelona, Barcelona, España sennder A tiempo completo

sennder is Europe's leading digital freight forwarder. In a traditional industry we are moving fast to digitize and automate all road logistics processes. We are a growing team looking for a Staff Application Security Engineer to help us on our journey to revolutionize road freight logistics. You would join our Infrastructure Operations (InfraOps) team in the Berlin, Barcelona or Madrid office. We alre also offering this role remotely from Spain.

We value humility and we're as interested in your character as we are in your talent. Please apply, even if you feel you only meet part of our listed criteria. Diversity drives our innovation and we offer a collaborative, dynamic and international work environment. Just be yourself. We are excited to meet you and for you to join us in shaping the future of the logistics industry in Europe.

ABOUT THE ROLE


As a Staff Application Security Engineer in the InfraOps area, you will play a crucial role in ensuring the security of our products and services.

Your role will involve enabling engineering teams in threat modeling, penetration testing, security incident management, and bug bounty program coordination.

Collaborating with diverse teams, you will lead the process of integrating security aspects seamlessly into the software development lifecycle, providing valuable insights and guidance to safeguard against cyber threats while fostering a culture of continuous improvement in product security maturity.

Strong technical skills, leadership abilities, and effective communication will be key to success in this role.

IN THIS ROLE YOU WILL

  • Provide security expertise and support, delivering new solutions and improvements to existing technology to help software engineers build and securely operate products and services from the ground up
  • Lead security initiatives across an organization
  • Liaise with software development teams for design, code reviews and education and be a security goto person
  • Lead an assessment and implementation of the processes and controls to meet security requirements
  • Introduce and supporting cyber security platforms and monitoring tools
  • Perform proactive research to identify new threats and attack vectors.
  • Develop and maintain common security design patterns (playbooks, blueprints) and reference architecture models
  • Build a community to increase awareness / passion for security

PREFERABLY YOU HAVE

  • Extensive handson engineering experience and deep understanding of software development
  • Proficiency in working with cloud environments, preferably with expertise in AWS
  • Expertise in security engineering, security platforms, and indepth knowledge of cyber security technologies and controls
  • Familiarity with tools and techniques employed by attackers within corporate networks, including identifying common IT system flaws and vulnerabilities
  • Understanding of threat landscapes and threat modeling, along with proficiency in security threat and vulnerability management, and security monitoring
  • Proven track record of collaborating closely with engineering teams and supporting their efforts in adopting a securityfirst approach (shifting security left)
  • Experience of building an engineering security culture from scratch
  • Industry leading cloud and/or security certification(s). (AWS Certified Security
  • Specialty, AWS Certified Solutions Architect
  • Professional, CISSP, CISA, CISM, CEH, or equivalent)
  • Familiarity with security & compliance certification processes, such as SOC2 and ISO27001

ABOUT sennder
sennder is moving trucks with the power of data to unlock endless and sustainable capacity at unparalleled quality.

Through our proprietary transportation operating system, built by our in-house tech teams, we not only connect shippers to our fleet of thousands of trucks, but also improve how they move products in sustainable, cost-efficient, and transparent ways - making the logistics industry fit for the future.

In a traditional industry, we're growing and moving fast to digitally automate all road logistics processes.

We are building a curious team that is driven by an ambitious desire to solve the toughest logistics puzzles. What others may consider uncertainty, we see as an opportunity to learn and be proactive. We invite you to go on this journey with us and be part of one of Europe's inspiring growth stories as we fast-forward road logistics into digitalization.

Get to know us, our culture, green business, funding history, and more on our blog here.

WHAT YOU CAN EXPECT


At sennder, we want to maximize the individual's potential for all employees and reinforce an inclusive culture and environment of continuous learning that empowers people to succeed as a team.

In addition to humility, we value commitment, team spirit, respect, and kindness to build trusted relationships across teams. Learn more on our career site.

  • A fast growing, startuporiented international team of 900+ people with 65+