Company

InploiSee more

addressAddressRenswoude, 3297 DA
type Form of workFull time
salary SalaryNot specified
CategoryIT

Job description

Who we are:
You may not have heard of us, but you'll know our brands! AS Watson is the world's largest international health and beauty retailer, with over 16.000 stores in 27 markets. Each year, over 5.3 billion customers and members shop with our well-known retail brands, both online and offline, including the likes of Kruidvat, Trekpleister, ICI Paris XL, Superdrug, The Perfume Shop, Marionnaud, Watson's, and many more.
At AS Watson, we fully understand the importance of cyber security. The world is more reliant on technology than ever before. It is essential to stay resilient against potential cyber threats or risks in an ever-changing world and environment. Cyber security threats have been a growing concern that should not be underestimated in recent years. The retail industry is often a desirable target for cybercriminals to retain precious customer information. All this needs to be protected from potential cyber threats, and that's where cyber security comes in. At AS Watson, our cyber security team strives to strengthen the cyber defense in the organization continuously. Our ultimate goal is to keep our organization safe and secure to enable employees and customers to work and conduct business in a safe environment. Are you helping us with protecting the company?
As Application Security Specialist your will be part of Group IT Security Function. This department has a main responsibility for supporting Global Security Optimization team related to web application security and external threat surface management.
This role would be a good fit for you if:

  • You would like to support on addressing security vulnerabilities on the e-commerce platform and other B2C and B2B web services by prioritizing them following defined criteria and coordinating relevant stakeholders for the mitigation actions;
  • You’ll work with Regular and Crowdsourced/Bug-bounty Pentesting partners, to handle Vulnerability Reports, prioritize them and follow up with the development teams for remediation;
  • You’ll support on threat modeling, design reviews and penetration testing of external facing web applications to identify vulnerabilities and security defects. Support development teams on Cybersecurity topics;
  • You’ll support to configure and maintain Web Application Firewall and Website Protection;
  • You’ll support the implementation and enforcement of secure by design principles according to policies, standards, and patterns of Group IT Security;
  • You’ll support on maintaining an Attack Surface Management platform;
  • You’ll support on creating and maintaining a secure code training baseline for the training process of the development teams;
  • You’ll support on implementation and execution of automated web application security testing tools (SAST/DAST).

What you'll need:

  • Bachelor’s degree on IT with an affinity for Security;
  • Minimum of 1 year of experience on Web Application Security topics: Web App penetration testing, SAST/DAST and vulnerability management;
  • Experience in identifying and remediating common web application vulnerabilities such as OWASP Top 10;
  • Knowledge of Web Application Firewalls;
  • Experience on various commercial and open-source penetration testing tools including SAST and DAST tools;
  • Knowledge of Continuous Integration and Continuous Delivery concepts and tools (Jenkins);
  • Excellent Communication skills in the English on both written and verbally;
  • Ability to communicate with both technical and non-technical stakeholders. Ability to translate security vulnerabilities to business risks;

What you'll get from us:

  • A job at a successful international company, that is constantly evolving. You'll never be bored!
    An informal no-nonsense work ethic;
  • Workspace at home;
  • You will be based at our office in Renswoude or Utrecht, but traveling within Europe is also involved (depending on the circumstances);
  • Competitive salary and benefits like travel allowance and a discount on your health insurance;
  • 30 days holiday with an option to buy More;
  • Excellent refer-a-friend scheme with up to € 1.000,00 up for grabs!
  • A fantastic learning and development offering to explore;
  • Discounts for you and your family from some of our much-loved retailers in the Netherlands, including Kruidvat, Trekpleister, and ICI Paris XL;
  • Lots of opportunities to get involved in wellbeing initiatives to support your physical and mental health;
  • …plus much More!
Refer code: 2821461. Inploi - The previous day - 2024-02-17 14:57

Inploi

Renswoude, 3297 DA

Share jobs with friends

Lead Application Security Specialist (Hiring Immediately)

Tesco

Welwyn Garden City, Hertfordshire

2 weeks ago - seen

Application Security Specialist

Zync.

Competitive

Dusseldorf

3 months ago - seen

Application Security Engineer AppSec Engineer

Morgan Philips Specialist Recruitment

£85,000 - £100,000 per annum

South East

5 months ago - seen

Application Security Engineer

Hays Specialist Recruitment

GBP40k - GBP80k per annum + Salary DoE 7-8% bonus

Bournemouth, Dorset

5 months ago - seen

Application Security Engineer

Hays Specialist Recruitment Limited

£40,000 - £80,000 per annum

Dorset, England

5 months ago - seen

Senior Application Security Specialist

Zync.

Competitive

Germany

6 months ago - seen

Application Security Engineer

Morgan Philips Specialist Recruitment

£95,000 - £110,000 per annum

South East

6 months ago - seen