Company

Client Server Ltd.See more

addressAddressBerkshire, England
type Form of workPermanent, full-time
CategoryIT

Job description

Application Security Engineer Sunderland / WFH to £44k

Do you have expertise with secure coding practices?

You could be progressing your career, working on a modern tech stack and collaboratively problem solving within a supportive team environment at a tech driven online gaming company.

As an Application Security Engineer you will get involved with the design and delivery of the secure-by-design product security framework, developing metrics and reporting on the status of Application Security initiatives and collaborating with development teams to evangelise secure coding best practices.

You'll seek to improve and support Application Security tool deployments including dynamic scanning, code analysis and penetration testing utilising scanning features within GitHub and integrating to the CI/CD pipeline. You will use a combination of Static Application Testing (SAST), DAST and Software Composition Analysis (SCA) tooling to identify security vulnerabilities and plan remediations.

Location / WFH:

There's a hybrid work from home policy with flexibility to work from home two days a week; when you're in the office you'll be collaborating with accomplished colleagues in awesome custom built offices in Sunderland with a range of facilities and perks including three, free meals a days at the onsite restaurant as well as membership at onsite gym.

About you:

  • You have experience in a similar Application Security Engineer / Testing or Product development role
  • You have a strong knowledge of Application Security testing methodologies and awareness of industry standards and regulations e.g. ISO 27001 /2, PCI-DSS, ISF, NIST
  • You're familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux / Parrot OS, NMAP, Metaspoilt
  • Cloud (AWS) experience would be an advantage
  • You have excellent communication and collaboration skills

What's in it for you:

As an Application Security Engineer you will earn a competitive package:

  • Salary to £44k + bonus
  • Pension
  • Private medical care
  • Continual professional training and career growth opportunities
  • And a range of other perks and benefits including hybrid working and catering onsite

Apply now to find out more about this Application Security Engineer opportunity.

At Client Server we believe in a diverse workplace that allows people to play to their strengths and continually learn. We're an equal opportunities employer whose people come from all walks of life and will never discriminate based on race, colour, religion, sex, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. The clients we work with share our values.

Refer code: 3336539. Client Server Ltd. - The previous day - 2024-05-15 03:50

Client Server Ltd.

Berkshire, England
Jobs feed

Payroll and HR Administrator

Highbury Recruitment

Norwich, Norfolk

Competitive

Accounts Payable Assistant

Ec Resourcing

Cambridge, Scottish Borders

Competitive

7.5 Tonne Driver

Interaction Recruitment

Norwich, Norfolk

Competitive

Service Analyst

Experis It

Telford, Shropshire

Competitive

Architectural Technologist

Gcb Recruitment

Norwich, Norfolk

Competitive

Bank Staff Nurse - Outpatients

Spire Healthcare

Harrogate, North Yorkshire

£20.0 - 20.0 Per hour

Norwich - Care Worker

Home Support Matters

Norwich, Norfolk

Competitive

Social Care Manager - Unaccompanied Minors

Cpl Healthcare

Bagenalstown

€54000.0 Per year

Residential Care Manager

Avery Healthcare

Fleet, Hampshire

Not Specified

Forklift Driver

Undisclosed Company

Lichfield, Staffordshire

Up to £12.40 per hour

Share jobs with friends