Application Security Engineer

London, United Kingdom

Wise

160+ countries, 40 currencies, one account. Save when you send, spend and manage your money internationally.

View company page

Company Description

Wise is a global technology company, building the best way to move and manage the world’s money. Min fees. Max ease. Full speed.

Whether people and businesses are sending money to another country, spending abroad, or making and receiving international payments, Wise is on a mission to make their life easier and save them money.

As part of our team, you will be helping us create an entirely new network for the world's money. For everyone, everywhere.

More about our mission.

Job Description

About the role 

We are looking for an experienced application security engineer with a strong interest in all aspects of cyber security.

Our team is the Application Security Team, our mission is to protect Wise application code and data against cyber threats and ensure customer assets are safe. 

As our estate expands we must continually develop our systems for identifying and reporting vulnerabilities across the company. Moreover we must ensure work alongside product teams to ensure security practices are followed and mitigations are applied throughout the whole software development lifecycle. In addition to this we also work to ensure our engineering teams are trained to create safe and secure code as well as remaining compliant with any regulatory requirements

How we work

We operate on a strong belief in automation, programmatic implementation, and reusable design. We’re looking for people who can step back and think holistically about the ecosystem, but also follow through and help implement the design; drawing on the resources across the rest of the platform tribe.

As we grow, you will be working as part of a high performing team to ensure our pillars are maintained and our security posture is always improving as well as our extensive compliance program. We need to sustain our growth by continuously iterating on the services we build, with a focus on security, ease of use and ease of evidencing the effectiveness of our guard rails. We’re looking for an engineer with relevant experience who can analyse these complex requirements and deliver simple solutions to help our teams achieve our mission with speed and confidence. 

What will you be working on?

  • Working closely with product engineers and finding new ways to protect our customer data and funds;

  • Developing and improving our tools and processes designed for discovering and aggregating security vulnerabilities;

  • Creating opportunities for optimising the way developers address and remediate security vulnerabilities;

  • Working on streamlining our product vulnerability discovery and lifecycle management across engineering teams;

  • Helping to provide security training our engineering teams 

 

What do you need?

We are fully aware that it is uncommon for a candidate to have all skills required and we fully support everyone in learning new skills with us. So if you have some of those listed below and are eager to learn more we do want to hear from you!

  • You are passionate about Application Security and surrounding topics;

  • You have worked within a production environment and understand the security risk regarding Continuous Integration/Delivery;

  • You have a solid development experience with various languages, e.g. Java, Python and Go;

  • You have worked with or experienced various security exercises for example, penetration testing, security researching, red teaming or bug bounty programs;

  • You have experience with security tooling such as SAST, DAST and SCA;

  • Great communication and negotiation skills;

  • Ability to articulate complex technical concepts to other Wisers;

  • Are able to run your projects in collaboration with other teams and find the path for success;

 

Interested? Find out more:

 

What do we offer: 

#LI-AB3 #LI-Hybrid

Additional Information

For everyone, everywhere. We're people building money without borders  — without judgement or prejudice, too. We believe teams are strongest when they are diverse, equitable and inclusive.

We're proud to have a truly international team, and we celebrate our differences.
Inclusive teams help us live our values and make sure every Wiser feels respected, empowered to contribute towards our mission and able to progress in their careers.

If you want to find out more about what it's like to work at Wise visit Wise.Jobs.

Keep up to date with life at Wise by following us on LinkedIn and Instagram.

Apply now Apply later
  • Share this job via
  • or

Tags: Application security Automation Compliance DAST Java Pentesting Python Red team SAST SDLC Vulnerabilities

Perks/benefits: Career development Startup environment

Region: Europe
Country: United Kingdom
Job stats:  20  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.