Apply📍 Copenhagen, London, Stockholm, Berlin, Madrid, Montreal, Lisbon, 35 countries
🧭 Full-Time
🔍 FinTech
- Coding knowledge, ideally in Kotlin and TypeScript.
- Familiarity with security tools like Burp Suite.
- Understanding of common security flaws and resolutions as published by OWASP, SANS, etc.
- Experience in reviewing security issues during code reviews.
- Desire to gain experience with common security libraries and flaws.
- Proactive and straightforward communication skills.
- Assist in dispatching managed Bug Bounty program findings to appropriate teams and follow up as directed.
- Assist Senior team members on feedback to engineering teams during threat modeling sessions.
- Work on scoped security tasks under supervision, including basic authentication, encryption, and partner integration tasks.
- Assist in reviewing and understanding common security issues in code reported in our bug bounty program, and relay common best practices and guidance to developers.
- Provide basic technical support to the GRC and DevOps team in developing and maintaining security automation in the CI/CD pipeline under the guidance of senior team members.
KotlinTypeScriptCI/CDDevOps
Posted 2024-11-13
Apply