At a Glance
- Tasks: Lead security strategies and collaborate with teams to enhance application security.
- Company: Join Blue Yonder, a leader in retail and supply chain optimization.
- Benefits: Enjoy flexible work arrangements and a commitment to diversity and inclusion.
- Why this job: Be part of an innovative team tackling real-world challenges with cutting-edge technology.
- Qualifications: 7+ years in application security with strong knowledge of security principles and tools.
- Other info: We value creativity and welcome applicants from all backgrounds.
The predicted salary is between 43200 - 72000 £ per year.
Key Responsibilities:
-
Develop and maintain security strategies, policies, and procedures for the company\’s application infrastructure
-
Build good relationships and work with the wider Blue Yonder Security teams, collaborating with information security, product development teams, customer support, and Blue Yonder customers to resolve security related issues/concerns
-
Collaborate with Product and Engineering teams to ensure work aligns with business objectives and is suitable for production use
-
Collaborate with development teams to ensure that security is integrated into the software development lifecycle
-
Conduct threat modeling and risk assessments to identify potential security threats
-
Review and analyze security incidents to determine root causes and implement preventative measures
-
Ensure the company\’s applications comply with relevant security standards and regulations
-
Stay up to date with the latest security trends and technologies and evaluate their potential impact on the company\’s security posture
Your Skills and Experience:
-
At least 7 years of experience in application security, with a focus on web and mobile applications.
-
Strong understanding of security principles and technologies, including cryptography, authentication, authorization, and access controls.
-
Hands-on experience with security testing tools
-
Familiarity with security standards, such as OWASP Top 10, NIST, SoC2 and ISO 27001.
-
Ability to effectively communicate security concepts and requirements to both technical and non-technical audiences.
-
Excellent problem-solving and analytical skills, with the ability to think creatively and strategically.
Why Blue Yonder:
At Blue Yonder, you’ll be part of a growing forward-thinking team for retail and supply chain optimization. We foster an environment of innovation, mutual respect, and collaboration where creativity thrives. You can expect:
-
A dynamic work environment focused on solving real-world challenges with advanced data science .
-
Flexible, family-friendly working arrangements.
-
The opportunity to work with industry-leading technologies and methodologies.
-
A commitment to diversity and inclusion—our hiring decisions are based on qualifications and skills, and we welcome applicants from all backgrounds.
Our Values
If you want to know the heart of a company, take a look at their values. Ours unite us. They are what drive our success – and the success of our customers. Does your heart beat like ours? Find out here: Core Values
Diversity, Inclusion, Value & Equity (DIVE) is our strategy for fostering an inclusive environment we can be proud of. Check out Blue Yonder\’s inaugural Diversity Report which outlines our commitment to change, and our video celebrating the differences in all of us in the words of some of our associates from around the world.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.
#J-18808-Ljbffr
Application Security Architect employer: BLUE YONDER TECHNOLOGY SOLUTIONS (UK) LIMITED
Contact Detail:
BLUE YONDER TECHNOLOGY SOLUTIONS (UK) LIMITED Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Application Security Architect
✨Tip Number 1
Make sure to showcase your experience in application security, especially with web and mobile applications. Highlight specific projects where you developed security strategies or collaborated with cross-functional teams to resolve security issues.
✨Tip Number 2
Familiarize yourself with the latest security trends and technologies. Being able to discuss recent developments in security standards like OWASP Top 10 or ISO 27001 during your interview will demonstrate your commitment to staying current in the field.
✨Tip Number 3
Prepare to discuss your hands-on experience with security testing tools. Be ready to provide examples of how you've used these tools to identify vulnerabilities and improve application security in previous roles.
✨Tip Number 4
Practice explaining complex security concepts in simple terms. Since you'll need to communicate with both technical and non-technical audiences, being able to convey your ideas clearly will set you apart from other candidates.
We think you need these skills to ace Application Security Architect
Some tips for your application 🫡
Understand the Role: Make sure to thoroughly read the job description for the Application Security Architect position. Highlight key responsibilities and required skills that resonate with your experience.
Tailor Your CV: Customize your CV to reflect your 7+ years of experience in application security, emphasizing your hands-on experience with security testing tools and familiarity with relevant standards like OWASP Top 10 and ISO 27001.
Craft a Compelling Cover Letter: Write a cover letter that showcases your understanding of security principles and your ability to communicate complex concepts to both technical and non-technical audiences. Mention specific examples of how you've integrated security into the software development lifecycle.
Highlight Collaboration Skills: Since the role involves working with various teams, emphasize your experience in collaborating with product development, customer support, and engineering teams. Provide examples of successful projects where you resolved security issues through teamwork.
How to prepare for a job interview at BLUE YONDER TECHNOLOGY SOLUTIONS (UK) LIMITED
✨Showcase Your Experience
Be prepared to discuss your 7+ years of experience in application security. Highlight specific projects where you developed security strategies or collaborated with teams to resolve security issues.
✨Understand Security Standards
Familiarize yourself with key security standards like OWASP Top 10, NIST, and ISO 27001. Be ready to explain how you've applied these standards in your previous roles.
✨Communicate Effectively
Practice explaining complex security concepts in simple terms. You may need to communicate with both technical and non-technical audiences, so clarity is key.
✨Stay Current with Trends
Research the latest trends and technologies in application security. Be prepared to discuss how these developments could impact the company's security posture and how you would integrate them into existing practices.