Sr. Application Security Engineer

Hyderabad, India

Applications have closed

DAZN

DAZN is the world's first truly dedicated live sports streaming service. Available in Germany on Smart TV, mobile devices & more.

View company page

WHAT’S YOUR NEW ROLE ABOUT?
Would you enjoy working on a streaming platform, reaching millions of concurrent users globally? DAZN are a leading worldwide sports broadcaster, changing the game.  To manage the risk of our fast-growing business we are looking for an Application Security Specialist to join us within the Security Architecture & Engineering function. You will be a key subject matter expert on securing microservices. In addition, you will play a key role in improving secure development processes and tooling and take lead on Threat modelling, and code analysis automation.  

As part of the Security Architecture & Engineering (SANE) Team you will be exposed to a variety of modern innovative projects and technologies. You will constantly learn and improve your skills in our team’s regular training and benefit from include access to DAZN generous benefits package [please refer to your Recruiter for the correct Country benefits:]. In addition, you will have the opportunity for flexible working and access to our internal speaker series and events.

Key Responsibilities

  • Work and learn in a team of leading security experts.
  • Working closely with developers, acting as a Subject Matter Expert in security threats, vulnerabilities, risks & controls. 
  • Empower teams following and implementing DAZN’s application security principals and outcomes, defining guidelines, and improving controls. 
  • Support the teams with on-going security risk assessments of new and in-flight projects. 
  • Proactively test the security posture and guide the remediation work for identified application security risks and vulnerabilities. 
  • Secure the SDLC and automate security analysis and scanning with SAST, DAST, and other tooling. 
  • Facilitate threat modelling sessions. 
  • Facilitating the Security Champions Programme. 

You'll be set up for success if you have:

  • Minimum of two years Hands-on software engineering experience, proficiency with at least one scripting/programming language, coding practices (CI/CD pipelines and github) is a must-have.
  • Three to five years prior work experience working in a security capacity for a similar organisation 
  • Good knowledge of information security principles and practices, especially in the application security domain, OWASP Top 10. 
  • Experience of application security testing, analysis in modern development environments. 
  • Ability to develop positive relationships and act as an ambassador for information security. 
  • Excellent oral and written communication skills, fluent English is a requirement. You are able to speak in front of a bigger audience and senior management.
  • Appetite to research, learn and think outside of the box. 

Even better if you have:

  • Experience working with a public cloud provider like Oracle, AWS, Azure, or GCP. 
  • Experience with common authN frameworks and standards like Oauth2/OIDC and JWT/JWS. 
  • Expertise with OWASP ASVS, Cryptography, TLS, PKI. 
  • Experience with highly distributed applications and microservices. 
  • Experience with secrets management. 
At DAZN, we bring ambition to life. We are innovators, game-changers and pioneers. So if you want to push boundaries and make an impact, DAZN is the place to be.
 
As part of our team you'll have the opportunity to make your mark and the power to make change happen. We're doing things no-one has done before, giving fans and customers access to sport anytime, anywhere. We're using world-class technology to transform sports and revolutionise the industry and we're not going to stop.
 
If you're ambitious, inventive, brave and supportive, then you're the kind of person who's going to enjoy life at DAZN.
 
We are committed to fostering an inclusive environment, both inside and outside of our walls, that values equality and diversity and where everyone can contribute at the highest level and have their voices heard. For us, this means hiring and developing talent across all races, ethnicities, religions, age groups, sexual orientations, gender identities and abilities. We are supported by our talented Employee Resource Group communities: proud@DAZN, women@DAZN, disability@DAZN and ParentZONE.
 
If you’d like to include a cover letter with your application, please feel free to. Please do not feel you need to apply with a photo or disclose any other information that is not related to your professional experience.
 
Our aim is to make our hiring processes as accessible for everyone as possible, including providing adjustments for interviews where we can.
 
We look forward to hearing from you.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Automation AWS Azure CI/CD Cloud Code analysis Cryptography DAST GCP GitHub Microservices Oracle OWASP PKI Risk assessment SAST Scripting SDLC Security analysis TLS Vulnerabilities

Perks/benefits: Flex hours Team events

Region: Asia/Pacific
Country: India
Job stats:  7  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.