Application Security Architect

Brussels, Brussels, Belgium

Uni Systems

View company page

At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for an Application Security Architect to join our UniQue team.

What will you be doing in this role?

  • Responsible for continuous improvement of information security policy framework and for performing risks assessment, risks evaluation, and maintaining the relevant risk register.
  • Ensure synchronised work with the Local Information Security Officer (LISO) and internal organization's operations work, on all domains of IT security, and particularly on the activity of IT security posture and improvement management.
  • Design solutions to enable issue tracking, metrics, and reporting to support planning, compliance, and remediation activities.
  • Keep oneself and the team up to date with the security trends, including threat intelligence, security services, tools, latest breaches, patch updates, etc.
  • Provide security consulting to the business as needed; Key benefiters' will be application owners and system owners, to help them build secure applications.
  • Design, implement and perform security testing to improve the security posture.
  • Participate in building Vulnerability Management program and Penetration Testing program by identifying necessary process, procedures, techniques, tactics, and tools.
  • Apply security in the following areas: design of new software and web applications, of support applications under development and customize current applications.
  • Provide technical leadership throughout the design process and guidance with regards to practices, procedures and techniques on security in software development matters.
  • Work with Quality Assurance team to determine if applications are fit as compared to the specifications and technical requirements.
  • Generate metrics for the relevant activities and prepare reports on the vulnerabilities for management and/or auditors, as needed.

Requirements

What will you be bringing to the team?

  • Bachelor Degree in IT or related field and at least 13 years professional experience in IT.
  • CSSLP Certified Secure Software Lifecycle Professional, or EC-Council CASE Certified Application Security Engineer Java, or GIAC Certified Web Application Defender.
  • Alternative certifications: At least one of the following Certified Information Systems Security Professional, COMP TIA Security+, EC Council certifications CSCU, CND, CEH, CEH-Master (Practical), ECSA, ECSA-Master (Practical), LPT-Master (Practical), E|ISM, CCISO, ECIH, CHFI, ECES, CASE .Net, CSA, ECSS, CCSE, GSEC GIAC Security Essentials, GWAPT GIAC Web Application Penetration Tester, OSWA Offensive Security Web Assessor.
  • Experience with: Java EE, SOAP/RESTful API and Micro Services, JMS, Java EE Application servers e.g. WebLogic, HTTPS, Angular, databases, XML, JavaScript, HTML, GIT, JIRA, Maven, Jenkins, Ansible, SOAPUI, Postman, etc.
  • Minimum 3 years of experience in Identity & Access Management (IAM) technologies, including OAuth2/OIDC, MFA, FIDO, Single Sign-On, federation, Digital Certificates, and LDAP and IAM platforms Ping Federate, Ping Access, Okta, ForgeRock.
  • Minimum 3 years of experience in application security, threat, and vulnerability management, OWASP Secure Coding Practices, DSOMM, ASVS v4, CVSS and CVE, application source code analysis to assess the vulnerabilities impact and to provide specific recommendations to application teams.
  • Experience with cryptography and HSM.
  • Experience with DevSecOps paradigm and CI/CD deployment automation.
  • Experience with Dynamic Analysis Security Testing (DAST) and Static Analysis Security Testing (SAST).
  • Experience with application Security Testing tools and techniques, including penetration testing, vulnerability scans, analysing vulnerabilities, analysing the impact, assigning appropriate risk level, identifying relevant threats, threat modelling, corrective actions recommendations, summarizing and reporting results, OWASP WSTG 4.2.
  • Fluent in English at least at a level B2.

Benefits

At Uni Systems, we are providing equal employment opportunities and banning any form of discrimination on grounds of gender, religion, race, color, nationality, disability, social class, political beliefs, age, marital status, sexual orientation or any other characteristics. Take a look at our Diversity, Equality & Inclusion Policy for more information.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Ansible APIs Application security Automation CEH CHFI CI/CD CND Code analysis Compliance Cryptography CVSS DAST DevSecOps ECSA ForgeRock GIAC GSEC GWAPT IAM Java JavaScript Jira LDAP Maven Offensive security Okta OWASP Pentesting PostMan SAST Threat intelligence Vulnerabilities Vulnerability management Vulnerability scans XML

Perks/benefits: Career development Team events

Region: Europe
Country: Belgium
Job stats:  13  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.