Application Security Specialist Developer Champion Job In Dublin

Application Security Specialist - Developer Champion - Permanent TSB
  • Dublin, Other, Ireland
  • via What Jobs
-
Job Description

PTSB is one of Ireland's leading retail and SME banks, with an innovative range of products and services powered through an evolving digital landscape, our focus is centred on ensuring we deliver what our customers, colleagues and communities need to be successful. The successful candidate will be operating in a fast moving environment which requires strong, dynamic and visible leadership whilst also using their domain industry experience, knowledge and skills to be successful in driving security-by-design across the Enterprise. The successful candidate is a specialist in the field of information technology (IT), whose primary focus is to safeguard software applications from potential threats and breaches. This role is the bridge between development and security teams, ensuring that applications are designed, developed, and deployed in a secure manner. Application Security Specialist is not limited to merely identifying and fixing security vulnerabilities. They also play a role in proactively identifying potential security risks, developing mitigation strategies, and ensuring that security measures are incorporated right from the beginning of the application development process. Responsibilities: Provide guidance on secure coding practices and principles. Work closely with developers and operations teams. Proficiency with security tools such as static and dynamic application security testing (SCA, SAST, DAST) tooling. Knowledge of various programming languages (Java, .NET, Python, etc.) Application security specialist provides guidance and coordination to developers on secure coding practices. Conducting security assessments of applications to identify vulnerabilities, weaknesses, and potential risks. This involves reviewing outputs from secure code reviews, penetration testing, and vulnerability scanning. Collaborate with security architects and developers to integrate security best practices into the design and development process of applications. This includes advising on the implementation of secure coding standards. Candidate will have a responsibility to raise awareness about application security coding practices within the organization. Candidate will conduct training sessions for developers and other IT professionals on secure coding practices, security standards, and the latest security threats and countermeasures. Application security specialist plays a key role in fostering a culture of security within the organization. Staying updated with the latest trends, techniques, and vulnerabilities in application security. Requirements: Essential 5+ years previous experience on a Security Operations, Software Development, Application Security team, or relevant education. Strong understanding of common application security vulnerabilities (e.g. OWASP Top Ten) and how to mitigate them Excellent written and verbal communication skills. Expert scripting/coding skills in one or more languages Expert understanding of application security issues, application security technologies, cloud architectures, and threat landscape concepts. Strong influencing capabilities Strong ability to build positive relationships internally and externally, in-person and virtually Demonstrated ability to work both independently and within an organization Solid experience at managing complex activities Strong analytical ability and a fact based approach to decision making The ability to multi-task, prioritise and maintain a relentless focus on driving towards a positive outcome Demonstrates a high level of attention to detail and accuracy Ability to think creatively and laterally in order to solve problems Desired Bachelors degree in Computer Science, Computer Engineering, Information Assurance, Cybersecurity, Electrical and Computer Engineering or relevant/equivalent industry certifications Keen, proactive and driven philosophy Disciplined and system-driven management model: organised, efficient, effective, focused, balanced and comprehensive understanding of the macro economic and market This is a Permanent position for based in the St Stephens Green, Dublin \ Airport Business Park, Cork. Is this you? Please apply online on our website or via the apply link of this role. Your application will be sent through to our Talent Acquisition team and they will be in touch regarding your application. We reserve the right to draw up a shortlist for interview. The Bank understands the importance of a consistent and relentless focus on championing diversity and inclusion. We aim to attract, recruit, and retain individuals with diverse backgrounds, skills, competencies and abilities to work collaboratively to enhance the service we provide to all of our customers and the communities we serve.

;