Application Security Engineer - Amach
  • Dublin, County Dublin, Ireland
  • via ClickaJobs (1)
-
Job Description

Join one of the world’s fastest growing technical teamsWe understand that looking for a new role can be a bit of a roller coaster, and at Amach we pride ourselves on providing a personal feel to the process, really getting to know our candidates.Amach is an industry-leading technology driven company with headquarters located in Dublin and remote teams in UK and Europe.Our blended teams of local and nearshore talent are optimised to deliver high quality and collaborative solutions.Established in 2013, we specialise in cloud migration and development, digital transformation including agile software development, DevOps, automation, data and machine learning.We are seeking an experienced Application Security Engineer to join our customer’s team in Dublin. The Application Security Engineer will play a crucial role in ensuring the security of our customer’s applications and software systems.In this role, you will be responsible for assessing and mitigating security risks in our customer’s applications, conducting security code reviews, implementing security best practices and collaborating with development teams to enhance their application security posture. You will perform vulnerability assessments, recommend remediation actions, and ensure compliance with industry best practices and standards. The ideal candidate has strong knowledge of secure coding practices, application vulnerabilities, and security assessment tools.This role will operate on a hybrid model, with 3 days working in the office and two days from home.ResponsibilitiesApplication Security Assessment: Conduct thorough security assessments of applications, including web, mobile, and desktop applications, to identify vulnerabilities and potential security risks. Perform static code analysis, dynamic application testing, and manual code reviews to uncover security weaknesses and recommend appropriate remediation actions.Vulnerability Management: Identify and prioritise application vulnerabilities based on risk levels and potential impact. Collaborate with development teams to ensure timely resolution of identified vulnerabilities and track the progress of remediation efforts. Develop and implement vulnerability management processes and procedures.Security Code Review: Review application code to identify security flaws, design weaknesses, and deviations from secure coding best practices. Provide guidance and recommendations to development teams on secure coding techniques, libraries, and frameworks to ensure the development of secure and resilient applications.Security Architecture and Design: Collaborate with software architects and development teams to embed security controls and mechanisms into application designs. Participate in the design and implementation of secure software architectures, ensuring that security requirements and industry best practices are incorporated from the early stages of the development lifecycle.Security Testing and Automation: Develop and implement automated security testing tools and frameworks to enhance the efficiency and effectiveness of security assessments. Conduct penetration testing and vulnerability scanning to identify potential vulnerabilities and ensure the security robustness of applications.Security Awareness and Training: Contribute to the development and delivery of security awareness and training programs for development teams. Promote a culture of secure coding practices, providing guidance on secure coding standards, secure software development methodologies, and emerging security trends.Incident Response and Forensics: Assist in incident response activities related to application security incidents. Collaborate with incident response teams to investigate and analyse security incidents, perform forensic analysis, and recommend improvements to prevent future incidents.Security Compliance and Standards: Stay up to date with industry security standards, regulations, and frameworks relevant to application security. Ensure compliance with security standards such as OWASP, PCI DSS, and GDPR, and participate in security audits and assessments as required.Required ExperienceBachelor's degree in Computer Science, Information Security, or a related field.Strong knowledge and understanding of application security principles, secure coding practices, and common vulnerabilities.Hands-on experience with application security assessment tools.Experience in performing security code reviews and manual application penetration testing.Solid understanding of secure software development lifecycle (SDLC) methodologies.Knowledge of secure coding practices for web and mobile applications.Understanding of cloud security concepts and technologies (AWS, Azure, or similar).Excellent leadership and delegation skills; influencing and managing activities as part of a cross functional areas to plan and execute effective delivery.Excellent communication skills, with a strong ability to effectively communicate both internally and externally at levels up to Director and C Suite, and ability to make complex technology problem simple to the business. Must be capable of understanding and communicating the big picture.What’s in it for youAn opportunity to join a fast-growing company.Options for career advancement.Learning and development opportunities.Flexible working environment.Competitive rates based on experience.At Amach, we strive to be an inclusive communityWe are committed to fostering, cultivating and preserving a culture of diversity, equity and inclusion. We strongly believe that a diversity of experience and background is essential to create a fulfilling environment and better solutions for our people and our customers. All Amach employees and contractors are expected to honour this policy and act to ensure that every individual is respected in the workplace. #J-18808-Ljbffr

;