Senior Application Security Engineer (f/m/d)

Karlsruhe, Germany

Position Description

As a Senior Application Security Engineer (f/m/d) at Cinemo GmbH you will ensure robust security of our SaaS products. In this role you will closely work with our Engineering and DevOps teams based in Budapest and Germany in identifying security issues and mitigating them effectively. Additionally, you will also assist in integrating security throughout the software development lifecycle (SDLC) to maintain shift-left security culture within our organization.

Responsibilities

  • Performing threat modeling and risk assessment for our product.
  • Conducting penetration testing of our product.
  • Assisting in secure architecture design efforts.
  • Implementing and effectively using security tools e.g (SAST, DAST, SCA)
  • Promote secure coding practices and conduct secure code reviews
  • Assist in implementing customer security requirements.
  • Provide security support throughout the software development lifecycle
  • Ensuring compliance with security standards, such as OWASP
  • Conduct security sessions with relevant teams for effective countermeasures.
  • Monitor and track the progress of resulting security activities, identifying and proactively addressing issues or bottlenecks.
  • Keep yourself up to date about security threats and solutions known in the industry.

Experience & Skills

  • Bachelor’s or master’s degree in computer science, engineering, cybersecurity, or a related field.
  • Dedicated experience of Application Security, preferably on SaaS and embedded product environments.
  • Experience in conducting threat modeling, penetration testing, and security assessments.
  • Expertise in conducting secure architecture reviews and integrating security best practices.
  • Experience in securing cloud-based, web and mobile applications
  • Essential knowledge of security standards such as OWASP, ISO 27001.
  • Familiarity with security tools including SAST, DAST, and SCA.
  • Security certifications are plus such as (OSCP, OSEW, eWPTx,..)
  • Collaborative team player with excellent communication skills, committed to achieving optimal solutions for all stakeholders.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Cloud Compliance Computer Science DAST DevOps eWPTx ISO 27001 OSCP OWASP Pentesting Risk assessment SaaS SAST SDLC Security assessment

Region: Europe
Country: Germany
Job stats:  14  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.