Application Security Engineer (Chinese Speaking Preferred)
Application Security Engineer (Chinese Speaking Preferred)

Application Security Engineer (Chinese Speaking Preferred)

London Full-Time 36000 - 60000 £ / year (est.) No home office possible
E

At a Glance

  • Tasks: Join us as an Application Security Engineer to secure our software development lifecycle and perform code reviews.
  • Company: Eeze is a fast-growing iGaming provider creating immersive live casino games for the European market.
  • Benefits: Enjoy 26 days paid holiday, competitive salary, private medical insurance, and team-building activities.
  • Why this job: Be part of a dynamic team that values your input and offers opportunities for personal growth.
  • Qualifications: Strong understanding of application security vulnerabilities and experience with secure code reviews in various languages.
  • Other info: Chinese speaking preferred; hybrid work model available.

The predicted salary is between 36000 - 60000 £ per year.

Company Overview

Eeze is a fast-growing iGaming provider looking to expand its operations in the European market. We design, develop, and deliver immersive live casino games tailored to your brand and its audience.

Job Summary

We are looking for a passionate and pragmatic Application Security Engineer to help us secure our software development lifecycle, perform code reviews with a security focus, and ensure that our applications remain safe and resilient in production. You'll collaborate closely with developers, DevOps, and product teams to build and maintain secure-by-design systems.

Responsibilities:

  • Review architecture, design, and code across services and platforms to identify potential security weaknesses.
  • Integrate security best practices into the SDLC, including secure coding standards, static/dynamic analysis, and threat modeling.
  • Perform manual and automated code reviews to catch common security vulnerabilities (e.g., injection, XSS, insecure deserialization).
  • Collaborate with development and DevOps teams to ensure secure deployment practices and runtime protections (e.g., secrets management, container security, least privilege access).
  • Guide teams on remediation strategies and help implement security improvements.
  • Respond to security incidents and work on root cause analysis and hardening.
  • Stay updated on current and emerging security threats, tools, and techniques.

Requirements:

  • Strong understanding of common application security vulnerabilities (OWASP Top 10, CWE) and how to remediate them.
  • Experience performing secure code reviews in languages like Java, Python, C++ etc.
  • Familiarity with CI/CD pipelines and how to embed security into build and deployment processes.
  • Experience with application security tools (SAST, DAST, SCA, IAST, etc.).
  • Good understanding of cloud infrastructure and securing applications in production (AWS/GCP/Azure, containers, Kubernetes, etc.).
  • Solid communication skills and the ability to work cross-functionally with engineering teams.

We offer:

  • Experience a dynamic and team-orientated work environment.
  • Opportunities for personal growth and learning.
  • An open, inclusive and supportive team where you will be valued, and your suggestions will be welcome.
  • 26 days paid holiday per year, in addition to local public holidays.
  • Competitive salary.
  • Risk Benefits such as pension, Life Assurance (4x annual salary), Private Medical Insurance.
  • Team Building activities.
  • Local discounts and more!

Locations: Hammersmith

Remote status: Hybrid

Language requirement: Chinese

Application Security Engineer (Chinese Speaking Preferred) employer: Eeze

At Eeze, we pride ourselves on being a dynamic and inclusive employer that values collaboration and innovation. As an Application Security Engineer, you'll thrive in a supportive environment that encourages personal growth and offers opportunities to work with cutting-edge technology in the iGaming sector. With competitive benefits, including 26 days of paid holiday and a focus on team building, Eeze is committed to ensuring that every employee feels valued and empowered to contribute their ideas.
E

Contact Detail:

Eeze Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Application Security Engineer (Chinese Speaking Preferred)

✨Tip Number 1

Familiarise yourself with the OWASP Top 10 vulnerabilities and be prepared to discuss how you've addressed these in past projects. This will show your understanding of application security and your proactive approach to mitigating risks.

✨Tip Number 2

Highlight any experience you have with CI/CD pipelines, especially how you've integrated security practices into these processes. Being able to demonstrate this knowledge will set you apart as a candidate who understands the importance of security in the software development lifecycle.

✨Tip Number 3

Prepare examples of your collaboration with cross-functional teams, particularly with developers and DevOps. Showcasing your ability to communicate effectively and work together on security initiatives will be crucial for this role.

✨Tip Number 4

Stay updated on the latest security threats and tools relevant to application security. Being knowledgeable about current trends will not only help you in interviews but also demonstrate your commitment to continuous learning in the field.

We think you need these skills to ace Application Security Engineer (Chinese Speaking Preferred)

Application Security Knowledge
Understanding of OWASP Top 10
Secure Coding Practices
Code Review Skills
Experience with SAST and DAST Tools
Familiarity with CI/CD Pipelines
Cloud Security (AWS/GCP/Azure)
Container Security (Docker, Kubernetes)
Threat Modelling
Incident Response and Root Cause Analysis
Strong Communication Skills
Collaboration with Development Teams
Knowledge of Common Vulnerabilities (CWE)
Adaptability to Emerging Security Threats

Some tips for your application 🫡

Understand the Role: Before applying, make sure you fully understand the responsibilities and requirements of the Application Security Engineer position. Familiarise yourself with the key skills mentioned in the job description, such as secure coding practices and familiarity with application security tools.

Tailor Your CV: Customise your CV to highlight relevant experience and skills that align with the job description. Emphasise your knowledge of common application security vulnerabilities and any experience you have with secure code reviews in languages like Java, Python, or C++.

Craft a Compelling Cover Letter: Write a cover letter that showcases your passion for application security and your ability to work collaboratively with development teams. Mention specific examples of how you've integrated security best practices into the software development lifecycle in previous roles.

Highlight Communication Skills: Since the role requires solid communication skills, ensure you provide examples in your application that demonstrate your ability to work cross-functionally with engineering teams. This could include experiences where you guided teams on remediation strategies or collaborated on security improvements.

How to prepare for a job interview at Eeze

✨Understand the Company and Its Products

Before the interview, take some time to research Eeze and its offerings in the iGaming sector. Familiarise yourself with their live casino games and how they tailor these to different brands. This knowledge will help you demonstrate your genuine interest in the company.

✨Showcase Your Technical Skills

Be prepared to discuss your experience with secure coding practices and application security tools. Highlight specific examples of how you've performed code reviews or integrated security into the software development lifecycle. This will show that you have the practical skills needed for the role.

✨Prepare for Scenario-Based Questions

Expect questions that assess your problem-solving abilities in real-world scenarios. For instance, you might be asked how you would handle a specific security vulnerability. Practising these types of questions can help you articulate your thought process clearly during the interview.

✨Emphasise Communication and Collaboration

Since the role involves working closely with developers and DevOps teams, it's crucial to highlight your communication skills. Share examples of how you've successfully collaborated with cross-functional teams in the past, as this will demonstrate your ability to fit into their team-oriented environment.

Application Security Engineer (Chinese Speaking Preferred)
Eeze
E
  • Application Security Engineer (Chinese Speaking Preferred)

    London
    Full-Time
    36000 - 60000 £ / year (est.)

    Application deadline: 2027-07-12

  • E

    Eeze

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>