Application Security Engineer
hace 1 semana
Application Security Engineer, Barcelona Client: Preply Location: Barcelona, Spain Job Category: Other EU work permit required: Yes Job Reference: Job Views: 2 Posted: Expiry Date: Job Description: At Preply, we are unlocking human potential through learning. We believe learning with a great tutor is life-changing. That's why we match online tutors from across the globe with learners and empower them to create live language classes with AI-powered tools and learning materials. This is how we deliver progress, create engagement, and keep our global community of learners motivated. So far, over 32,000 tutors have given more than 15 million lessons to learners from over 175 countries. The Preply Engineering Team provides the tools to help unlock human potential through learning. We release our product 50-60 times per day by leveraging top-notch CI/CD processes. As a fast-growing company, we have diverse technical challenges that will allow you to develop your skills at scale. Meet the Team Our Security Engineers are an integral part of our cross-functional teams and are responsible for technical security concerns, AppSec, Security Operations, and security incident response. As an Application Security Engineer, your focus is on helping secure our development lifecycle, while being exposed to the whole platform from architecture and design to production. You will have the unique opportunity of having an impact across Preply, supporting our mission. What you'll be doing: Use your coding and secure practices knowledge to develop secure code and tools. Handle our vulnerability management process. Share your knowledge and findings with our Engineering Chapter, fostering a culture of security awareness and learning. Collaborate and engage with stakeholders, using your influence to integrate security practices across the company. Review and bolster the security of our CI/CD pipeline. Participate in managing our bug bounty program, triaging submissions, and driving fixes. Participate in our on-call rotation and incident response efforts. What you need to succeed: Excellent communication skills, able to drive security-focused conversations with stakeholders. Proficiency in Python or other scripting languages, preferably with experience in secure coding or security tool development. Deep understanding of the Software Development Life Cycle (SDLC). Experience in dependency management and vulnerability management. Familiarity with industry security standards such as OWASP Top 10 and SANS Top 25. A commitment to continuous learning, staying current with emerging security practices and technologies. Nice to have: Previous development experience. Knowledge of Django or other Python-based web frameworks. Experience in Docker, Kubernetes, and containers is a plus. Experience in managing or participating in bug bounty programs. Knowledge of mobile security practices is a plus. Experience in a fast-paced environment with high-frequency product releases. Understanding of compliance regulations such as GDPR and SOC2. Experience in incident response. Why you'll love it at Preply: Open, collaborative, dynamic, and diverse culture. Learning & Development budget, including time off for self-development. Competitive package with equity, leave allowance, and health insurance. Access to free mental health support platforms. Flexible setup with options for relocation or remote work within a close time zone. Opportunity to shape lives through language learning and teaching worldwide. At Preply, we focus on doing better every day, pushing the limits of what we know is possible. We are re-engineering education and providing outstanding experiences for our global community of learners and tutors. Join us in our online learning innovation #J-18808-Ljbffr
-
Application Security Engineer
hace 1 semana
Barcelona, España TD SYNNEX A tiempo completo**Application Security Engineer** TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are...
-
Application Security Engineer
hace 1 semana
Barcelona, España Maisa AI A tiempo completoApplication Security Engineer Location: Valencia / Madrid / Barcelona - Spain Hybrid / Remote. Team: Engineering Welcome to Maisa - Making AI Accountable Our agentic process automation platform helps enterprises automate complex, decision-heavy processes that traditional automation can't handle and GenAI can't be trusted with. We enable organizations to...
-
Application Security Engineer
hace 2 semanas
barcelona, España Institute of Free Technology A tiempo completoJoin to apply for the Application Security Engineer (Web3) role at Institute of Free Technology 1 day ago Be among the first 25 applicants Join to apply for the Application Security Engineer (Web3) role at Institute of Free Technology Direct message the job poster from Institute of Free Technology *Only apply if you have several years of experience in...
-
Senior Application Security Engineer, Barcelona
hace 2 semanas
Barcelona, España Jordan martorell s.l. A tiempo completoSenior Application Security Engineer As a Senior Application Security Engineer with a focus on Incident Investigation, you will be part of the Product Security team and work closely with NetSuites SOC. You will be the Application Security expert in incident investigations, deep diving through logs and code to provide the best context to Incident Responders...
-
Senior Application Security Engineer, Barcelona
hace 1 semana
Barcelona, España Oracle A tiempo completoSenior Application Security EngineerAs a Senior Application Security Engineer with a focus on Incident Investigation, you will be part of the Product Security team and work closely with NetSuites SOC. You will be the Application Security expert in incident investigations, deep diving through logs and code to provide the best context to Incident Responders...
-
Senior Application Security Engineer
hace 5 días
Barcelona, España Antal International A tiempo completo**_The Role:_** - As a Senior Security Engineer, you will play a pivotal role in establishing and spearheading our company's appsec program, ensuring the security of our products and services. You will be responsible for conducting comprehensive security assessments, identifying and remediating vulnerabilities, and collaborating with our product and tech...
-
Staff Application Security Engineer
hace 7 días
Barcelona, España sennder A tiempo completo**sennder is Europe's leading digital freight forwarder. In a traditional industry we are moving fast to digitize and automate all road logistics processes. We are a growing team looking for a Staff Application Security Engineer to help us on our journey to revolutionize road freight logistics. You would join our Infrastructure Operations (InfraOps) team in...
-
Staff Application Security Engineer
hace 5 días
Barcelona, España sennder A tiempo completosennder is Europe’s leading digital freight forwarder. In a traditional industry we are moving fast to digitize and automate all road logistics processes. We are a growing team looking for a Staff Application Security Engineer to help us on our journey to revolutionize road freight logistics. You would join our Platform team in the Berlin, Barcelona or...
-
Staff Application Security Engineer
hace 5 días
Barcelona, España sennder A tiempo completosennder is Europe’s leading digital freight forwarder. In a traditional industry we are moving fast to digitize and automate all road logistics processes. We are a growing team looking for a Staff Application Security Engineer to help us on our journey to revolutionize road freight logistics. You would join our Infrastructure Operations (InfraOps) team in...
-
Application Security Engineer
hace 2 semanas
barcelona, España Cognizant A tiempo completoOverview Application Security Engineer (Barcelona - Hybrid) Work model: Hybrid – Barcelona Responsibilities Reverse engineering and Malware analysis of Android applications using open-source tools like JADX, Frida, Burp suite, Ghidra, JEB, IDA Pro, APK tool Perform deep dive code reviews for the apps Analyze, unpack, and reverse engineer potential...