Applications Security Lead

Stockholm, Stockholm County, Sweden

Applications have closed

Sinch

Unlock meaningful conversations across the customer journey with programmable SMS, voice, email, video, & verification APIs!

View company page

Sinch Job Description- TA Project

Sinch is a global leader in the growing market for Communication Platforms as a Service (CPaaS) and mobile customer engagement. We are specialists in allowing businesses to reach everyone on the planet, in seconds or less, through mobile messaging, email, voice, and video.

With presence in more than 50 countries, whether you know us or not, you’ve definitely used our tech. We reach every phone on earth, with over 147 billion conversations every year.

Sinch's core values are Make it Happen, Dream Big, Keep it Simple and Win Together. These values describe how our global organization works and inspire every of our more than 3,000 employees across 55 different countries.


Requirements

Role and Responsibilities
You will be part of a fun and exciting team. Here are some of your key responsibilities:

  • Ensure appropriate security controls and processes such as code reviews, threat modelling and security testing are seamlessly embedded into development processes
  • Assist in defining secure development standards throughout each product line in alignment to Information Security Management System. Drive and ensure that security tools, standards, and processes are integrated into the Sinch Engineering Product Life Cycle
  • Help developers to assess and remediate security vulnerabilities.
  • Provide application security advice to technology stakeholders
  • Conduct security research to identify common application threats and attack vectors to then develop mitigating solutions and minimize risk
  • Create and maintain documentation to support the development of secure software.
  • Collaborate in an agile environment with cyber security and development teams and act as a liaison between Security and Engineering teams.
  • Collaborate with external stakeholders to scope, manage and remediate penetration testing assessments.
  • Own and enforce secure development policies amongst the development teams
  • Help developers deliver high quality and security hardened code
  • Contribute to various security projects and assist the Information Security Manager in delivering the cyber security roadmap
  • Be a point of contact as a Information Security specialist to the business and technology teams providing guidance on Infrastructure Security, Resiliency, Data Security, Network Architecture and Design, and User Access Management
  • Manage and escalate security risks within Engineering until resolution or risk acceptance
  • Provide ad-hoc support on special Information Security hot topics for the business
  • Support incident response and architecture review processes whenever application security expertise is needed]

Requirements

  • Minimum of a Bachelor’s Degree in Information Security, Information Technology or Computer Science, or equivalent experience, CCSP, CISSP, (ISC2) or Application Security
  • 3+ years in a similar role or security position
  • Experience in articulating security issues with stakeholders
  • Experience in delivering technical training workshops or security coaching
  • Experience in evaluating security vulnerabilities for severity or ability to be compromised
  • Passion for security


Benefits

Benefits

Benefits. Sinch is a global company composed of people from different countries and cultures. Our benefits adjust regionally to support employees and help them to thrive in every stage of life. We offer valuable benefits and resources, including health and life insurance, a flexible work environment, retirement savings plans, and more.


Our Hiring Process

In Sinch, we are committed to following a recruitment process that is fair, objective, consistent, and non-discriminatory. Our Talent Acquisition team, together with hiring managers and the rest of the interviewing team, persistently work towards identifying the candidates that best fit each open job, based on Sinch’ s hiring needs and candidates’ career expectations. We encourage applications from strong candidates with relevant professional backgrounds for this role. Not all applicants will meet all job requirements exactly! Even if you do not meet all job requirements, don't let that stop you from considering Sinch for the next step in your career. We are always open to candidates that could bring new ideas and perspectives to Sinch!

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Application security CCSP CISSP Computer Science Incident response Pentesting Vulnerabilities

Perks/benefits: Career development Health care

Region: Europe
Country: Sweden
Job stats:  8  2  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.