Application Security Engineer

Prague, Czech republic

Applications have closed

Company Description

The Veeam Quality Assurance team invites you to work on Veeam’s products and to learn from Veeam QA professionals.

Veeam creates software products to solve complicated tasks in the areas of data protection and management. We work with VMware vSphere, Microsoft Hyper-V and Nutanix AHV virtualization platforms; Windows, Linux and Unix operating systems; Active Directory, Exchange, SharePoint, SQL, Oracle and SAP HANA servers and databases; Amazon, Azure and Google public clouds; and many other technologies forming the core of the modern IT-world.

Job Description

Your tasks will include:

  • Threat modeling and design reviews for new and existing Veeam products;
  • Conducting manual source code security audits;
  • Using automated application-analysis tools;
  • Manually testing products in terms of their security (penetration testing);
  • Analyzing and discussing requirements, interacting with all participants in the development process;
  • Participating in the creation and development of each product at all stages of its life cycle.

Qualifications

To be successful, you will need:

  • 1–2 years of experience in application security, in testing or software development;
  • Knowledge in the field of information security, threat classification (SQL Injections, CSRF, DDoS, etc.), and countermeasures;
  • Knowledge of one or more programming languages: C/C++/C#/JavaScript;
  • A good understanding of the principles of secure software development;
  • Administration skills in Microsoft Windows, Linux or Unix;
  • A desire to develop in the field of application security;
  • A lively and flexible mind, clear logic, and analytical skills;
  • The desire and ability to work as part of a team;
  • Good verbal and written communication skills in English.

Additional skills:

  • Knowledge of scripting languages (Python, PowerShell, Bash, Ruby, etc.);
  • Knowledge of modern cryptographic algorithms;
  • Experience with DAST and SAST tools;
  • Skills using OWASP ZAP, Burp Suite, Kali Linux tools;
  • Certifications such as OSCP, CEH, CSSLP, etc.

Additional Information

  • We offer:

  • Excellent professional and career opportunities in the international team of talented and energetic people.
  • Welcome bonus (in amount of 2 monthly gross salaries).
  • Generous benefits package from the very first day of your employment including: premium healthcare program for you and your children, sick days, additional payments for sick leave, meal tickets, MultiSport card, public transport pass, cell phone contract.
  • Cafeteria Benefit Plan – an additional annual budget that you can spend on a variety of benefits such as travel, sport, wellness, education and many more.
  • Flexible working hours, no bureaucracy or formalism.
  • Professional trainings and education, including courses and conferences, English & Czech classes, internal meetups and unlimited access to online library
  • Work permit assistance.

 

Please note:   If the applicant is permanently present outside of the Czech Republic, Veeam reserves the right to refuse to consider the application for a job. Remote job is only possible in case the employee is located in the Czech Republic.

 

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Application security Audits Azure Bash Burp Suite C CEH CSRF DAST DDoS Hyper-V JavaScript Kali Linux Oracle OSCP OWASP Pentesting PowerShell Python Ruby SAP SAST Scripting SharePoint SQL UNIX VMware Windows

Perks/benefits: Career development Conferences Flex hours Salary bonus Travel Wellness

Region: Europe
Country: Czechia
Job stats:  27  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.