Empleos actuales relacionados con Application Security Engineer - Madrid, Madrid - Acronis


  • Madrid, Madrid, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAs a Senior Application Security Engineer at Oracle, you will be part of the Product Security team and work closely with NetSuite's SOC. Your primary focus will be on Incident Investigation, where you will lead the way in deep diving through logs and code to provide the best context to Incident Responders and...


  • Madrid, Madrid, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAs a Senior Application Security Engineer at Oracle, you will be part of the Product Security team and work closely with NetSuite's SOC. Your primary focus will be on Incident Investigation, where you will lead the way in deep diving through logs and code to provide the best context to Incident Responders and...


  • Madrid, Madrid, España Jones Lang LaSalle IP, Inc. A tiempo completo

    Job Title: Application Security EngineerWe are seeking a highly skilled Application Security Engineer to join our team at Jones Lang LaSalle IP, Inc. As an Application Security Engineer, you will play a critical role in ensuring the security and integrity of our applications and services.Responsibilities:Conduct thorough security reviews of applications and...


  • Madrid, Madrid, España Jones Lang LaSalle IP, Inc. A tiempo completo

    Job Title: Application Security EngineerWe are seeking a highly skilled Application Security Engineer to join our team at Jones Lang LaSalle IP, Inc. As an Application Security Engineer, you will play a critical role in ensuring the security and integrity of our applications and services.Responsibilities:Conduct thorough security reviews of applications and...


  • Madrid, Madrid, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAs a Senior Application Security Engineer at Oracle, you will be part of the Product Security team and work closely with NetSuite's SOC. Your primary focus will be on Incident Investigation, where you will lead the way in deep diving through logs and code to provide the best context to Incident Responders and...


  • Madrid, Madrid, España Oracle A tiempo completo

    Job Title: Senior Application Security EngineerAs a Senior Application Security Engineer at Oracle, you will be part of the Product Security team and work closely with NetSuite's SOC. Your primary focus will be on Incident Investigation, where you will lead the way in deep diving through logs and code to provide the best context to Incident Responders and...


  • Madrid, Madrid, España Oracle A tiempo completo

    Senior Application Security Engineer Position at OracleAs a Senior Application Security Engineer at Oracle, you will be responsible for analyzing security events, improving detection capabilities, and mitigating cyber threats using data from various security tools and sources. You will collaborate closely with teams globally to discuss and resolve security...


  • Madrid, Madrid, España Oracle A tiempo completo

    Senior Application Security Engineer Position at OracleAs a Senior Application Security Engineer at Oracle, you will be responsible for analyzing security events, improving detection capabilities, and mitigating cyber threats using data from various security tools and sources. You will collaborate closely with teams globally to discuss and resolve security...


  • Madrid, Madrid, España Amazon A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Application Security team at Amazon. As a key member of our team, you will play a critical role in ensuring the security and integrity of our applications and services.Key ResponsibilitiesDevelop and maintain threat models for a wide range of software...


  • Madrid, Madrid, España Amazon A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Application Security team at Amazon. As a key member of our team, you will play a critical role in ensuring the security and integrity of our applications and services.Key ResponsibilitiesDevelop and maintain threat models for a wide range of software...


  • Madrid Centro, Madrid, España Jones Lang Lasalle A tiempo completo

    Application Security EngineerJones Lang Lasalle is a global leader in real estate services, and we're committed to empowering our people to shape a brighter future. Our Application Security team is seeking a skilled professional to help us validate the security of our services, applications, and websites.Key Responsibilities:Conduct application security...


  • Madrid Centro, Madrid, España Jones Lang Lasalle A tiempo completo

    Application Security EngineerJones Lang Lasalle is a global leader in real estate services, and we're committed to empowering our people to shape a brighter future. Our Application Security team is seeking a skilled professional to help us validate the security of our services, applications, and websites.Key Responsibilities:Conduct application security...


  • Madrid, Madrid, España Importante empresa A tiempo completo

    About the RoleThe Application Security team at Importante empresa is seeking a skilled Application Security Engineer to integrate and support security at every phase of the software development lifecycle (SDLC). As a key member of the team, you will work closely with developers to ensure applications are secure from inception through release.Key...


  • Madrid, Madrid, España Importante empresa A tiempo completo

    About the RoleThe Application Security team at Importante empresa is seeking a skilled Application Security Engineer to integrate and support security at every phase of the software development lifecycle (SDLC). As a key member of the team, you will work closely with developers to ensure applications are secure from inception through release.Key...


  • Madrid, Madrid, España Amazon A tiempo completo

    About AmazonAt Amazon, security is a top priority in maintaining customer trust and delivering exceptional customer experiences. Our organization is responsible for setting a high bar for security across all of Amazon's products and services.Job SummaryWe are seeking an experienced application security engineer to join our Application Security team. The...


  • Madrid, Madrid, España Amazon A tiempo completo

    About AmazonAt Amazon, security is a top priority in maintaining customer trust and delivering exceptional customer experiences. Our organization is responsible for setting a high bar for security across all of Amazon's products and services.Job SummaryWe are seeking an experienced application security engineer to join our Application Security team. The...


  • Madrid, Madrid, España Oracle A tiempo completo

    Lead Security Engineer for Application Protection - Focus on Incident AnalysisBecome a pivotal member of our team at Oracle as a Lead Security Engineer specializing in Incident Analysis. In this capacity, you will work closely with our Security Operations Center (SOC) team, taking charge of in-depth investigations into logs and code during security...


  • Madrid, Madrid, España Oracle A tiempo completo

    Lead Security Engineer for Application Protection - Focus on Incident AnalysisBecome a pivotal member of our team at Oracle as a Lead Security Engineer specializing in Incident Analysis. In this capacity, you will work closely with our Security Operations Center (SOC) team, taking charge of in-depth investigations into logs and code during security...


  • Madrid, Madrid, España Amazon A tiempo completo

    About AmazonAmazon is a global technology company that prioritizes security as a fundamental aspect of its business. Our organization is responsible for maintaining a high standard of security across all of Amazon's products and services.Job SummaryWe are seeking an experienced Application Security Engineer to join our Application Security team. The...


  • Madrid, Madrid, España Amazon A tiempo completo

    About AmazonAmazon is a global technology company that prioritizes security as a fundamental aspect of its business. Our organization is responsible for maintaining a high standard of security across all of Amazon's products and services.Job SummaryWe are seeking an experienced Application Security Engineer to join our Application Security team. The...

Application Security Engineer

hace 3 meses


Madrid, Madrid, España Acronis A tiempo completo

Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on.

We are in an exciting phase of rapid-growth and expansion and looking for someone who is ready to join us in creating a #CyberFit future and protecting the digital world

WHAT YOU'LL DO

  • Threat modeling: Think about how attackers can compromise a system and what protections are needed against them
  • Secure Software Development Lifecycle: Help developers write secure code that minimizes vulnerabilities by implementing secure coding standards, techniques, and best practices
  • Conduct security assessments for software components developed in the company
  • Validate external security reports and bug bounty submissions
  • Take part in the SLDC process development and implementation
  • Your typical day will look like:
  • A call or two with Development, Product Management teams to discuss security-related issues
  • Penetration test of new features
  • Work with the Infrastructure Security and Security Compliance teams on projects like security hardening of existed
components.

  • Helping other security teams with expertise, knowledge, and advice

WHAT YOU BRING (EXPERIENCE & QUALIFICATIONS)

  • 2+ years experience in Application Security
  • Strong knowledge of the modern web/ mobile/ network security
  • Understanding of security models of Web/REST API, cloud, mobile and desktop apps
  • Hands on experience with security assessment tools and attack techniques. You should be able to go well beyond inserting a quote in URLs
  • Code assessments in programming languages Go, Python, JavaScript. Basic programming skills with Go, Python or another language will come handy
  • Published security research, open source tools, blog posts, proven history of bug bounty programs participation considered a strong advantage
  • Readiness to answer in an interview the following questions:
  • What is the Same Origin Policy? Share your knowledge about Cross-site scripting contexts
  • Describe any attack like SQL injection, XXE, SSRF, or any other. Suggest right fixes and possible bypasses
- (Windows Security) Your opinion about LPE from Admin to the System user

  • How to count possible compromised accounts?
  • To write a simple exploit or a few lines of code that allows checking some kind of attacking vector
  • We also would like to know what is your favourite security field and where do you want to know more
  • At least Upperintermediate level of English

WHO WE ARE:


Founded in Singapore in 2003 and incorporated in Switzerland in 2008, Acronis now has more than 2,000 employees and offices in 34 locations worldwide.

Its solutions are trusted by more than 5.5 million home users and 500,000 companies, and top-tier professional sports teams. Acronis products are available through over 50,000 partners and service providers in over 150 countries and 26 languages.

LI-WC1