Application Security Engineer

Application Security Engineer

Arbetsbeskrivning

On behalf of the client, we are looking for you who have the right qualifications, experience and personality for this assignment.Assignment


We are looking for Development & Application Engineer who will take on a leading role as Security Champion for the Development team. You will coordinate and follow security roadmaps to stay on top of new features and best practices. You work closely with the security team, product owner and development teams and enable collaboration. The role acts as a single point of contact in regard to security questions and issues for their team. The Security Champion is in contact with a security team member to ask for guidance.

We believe you have several years of work experience in Software Development, with at least 3 years in utilizing or championing Secure Software Development methodology in the cloud space. It is important to have experience leading an Application Security Program / Security Champions Program

Your main tasks may include: 
- Support and drive the success of Tetra Pak's Application Security Program, including the Security Champions Program
- Ensure that the Secure Software Development processes are updated and remain relevant
- Establish processes and guidelines for Secure Software Development Lifecycle, focusing on Cloud-based Development, together with Security Architects and translate architectural goals into developer-level practices
- Work with Application Security Engineers to support the program and software development teams
- Be a Subject Matter Expert and body of knowledge in Application & Cloud Security within the software development area
- Engage relevant stakeholders to establish a Secure Software Development Lifecycle mindset and ways of working
- Provide support for initiatives and projects described in the Application Security Roadmap

 Qualifications
We are looking for you who have/are:
- Cloud & modern tech-stack security (PaaS, Containerization & orchestration, microservices, etc.) Cloud vulnerability management
- Threat Modelling & Risk AssessmentSoftware Security Testing tools, such as SAST and SCA
- Certificate of Cloud Security Knowledge (CCSK)Cloud Security Alliance Framework
- OWASP dependency in practice
- Privilege access and credential controlAzure, Windows, and Linux security practices
- Hacking tools and offensive security techniques
- Fluent in Swedish and English, both spoken and written
- High IT maturity and experienced user of Office 365

Formalities 
- Assignment period: 01 maj 2023 - 30 apr 2024
- Extent: 100%
- Location: Lund
- Remote work: 75% in Sweden
- Competence level: 3

Read more about competence level at: https://www.addilon.se/konsult/kompetensnivaer/

Application process
Addilon is our partner in this recruitment. Please apply (CV and personal letter in English) via the link. We will fill the position immediately after finding the right candidate. Questions about the position will be answered for you who proceed to an interview.

About Addilon
Recruitment and hiring of the right managers and specialists in mainly Enginnering, Sales, Purchasing and Logistics in Stockholm, Gothenburg, Mälardalen, Helsinki, Copenhagen, Oslo and Chicago.

Follow us:
LinkedIn | Facebook | Instagram

We kindly but directly declinbe contact for direct sales of additional job advertisements, candidates etc.

Sammanfattning

  • Arbetsplats: Addilon Professionals AB
  • 1 plats
  • 6 månader eller längre
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 3 april 2023
  • Ansök senast: 10 april 2023

Liknande jobb


R&D Product Safety Engineer

R&D Product Safety Engineer

13 september 2024

Informationssäkerhetsspecialist

Informationssäkerhetsspecialist

13 september 2024

Säkerhetsstrateg

Säkerhetsstrateg

12 september 2024

SSAB - Säkerhetsstrateg

SSAB - Säkerhetsstrateg

12 september 2024