Apply

Associate Application Security Engineer

Posted 2024-11-13

View full description

💎 Seniority level: Entry

📍 Location: Copenhagen, London, Stockholm, Berlin, Madrid, Montreal, Lisbon, 35 countries

🔍 Industry: FinTech

🗣️ Languages: English

🪄 Skills: KotlinTypeScriptCI/CDDevOps

Requirements:
  • Coding knowledge, ideally in Kotlin and TypeScript.
  • Familiarity with security tools like Burp Suite.
  • Understanding of common security flaws and resolutions as published by OWASP, SANS, etc.
  • Experience in reviewing security issues during code reviews.
  • Desire to gain experience with common security libraries and flaws.
  • Proactive and straightforward communication skills.
Responsibilities:
  • Assist in dispatching managed Bug Bounty program findings to appropriate teams and follow up as directed.
  • Assist Senior team members on feedback to engineering teams during threat modeling sessions.
  • Work on scoped security tasks under supervision, including basic authentication, encryption, and partner integration tasks.
  • Assist in reviewing and understanding common security issues in code reported in our bug bounty program, and relay common best practices and guidance to developers.
  • Provide basic technical support to the GRC and DevOps team in developing and maintaining security automation in the CI/CD pipeline under the guidance of senior team members.
Apply

Related Jobs

Apply

📍 Copenhagen, London, Stockholm, Berlin, Madrid, Montreal, Lisbon, and remote in 35 other countries

🧭 Full-Time

🔍 FinTech

🏢 Company: Pleo

  • Recognize that communication is a core part of application security.
  • Have a pragmatic approach to security, understanding that risk drives effort and cost.
  • Understand complex systems and apply creative thinking to security problems.
  • Possess a willingness to learn and address problem areas.
  • Ability to read server-side languages, primarily Kotlin and TypeScript.
  • Familiarity with common security flaws and resolutions as published by OWASP, SANS, etc.
  • Experience in reviewing security issues during code reviews.
  • Interest in gaining experience with security libraries and common flaws.
  • Experience with web application testing tools like Burp Suite.

  • Assist in dispatching managed Bug Bounty program findings to appropriate teams and follow up as directed.
  • Assist Senior team members on feedback to engineering teams during threat modeling sessions.
  • Work on scoped security tasks under supervision, including basic authentication, encryption, and partner integration tasks.
  • Assist in reviewing and understanding common security issues in code reported in our bug bounty program and relay best practices to developers.
  • Provide basic technical support to GRC and DevOps teams in developing and maintaining security automation in the CI/CD pipeline under guidance.

KotlinTypeScriptCI/CDDevOpsCoaching

Posted 2024-11-12
Apply