At a Glance
- Tasks: Join us as an Application Security Engineer, tackling vulnerabilities and enhancing security in software development.
- Company: Infused Solutions is dedicated to strengthening application security across various industries.
- Benefits: Enjoy a competitive salary, remote work flexibility, and opportunities for professional growth.
- Why this job: Be part of a dynamic team, solve complex challenges, and make a real impact on security practices.
- Qualifications: 5+ years in application security, strong coding skills, and familiarity with security testing tools required.
- Other info: Ideal for tech-savvy individuals passionate about secure coding and cloud security.
The predicted salary is between 108000 - 129600 £ per year.
My client is seeking an Application Security Engineer to strengthen our security posture by identifying vulnerabilities, integrating best practices into CI/CD pipelines, and ensuring compliance with PCI DSS, SOC 2, GDPR, and CCPA. You'll work closely with development teams to embed security into the Software Development Lifecycle (SDLC) from the ground up. If you're passionate about securing applications and solving complex security challenges, we want to hear from you!
Key Responsibilities
- Conduct security reviews and threat modeling during the application design phase.
- Perform static and dynamic application security testing (SAST/DAST) on internal and third-party applications.
- Define and maintain security standards for software development.
- Integrate security tools and processes into CI/CD pipelines.
- Conduct code reviews to identify vulnerabilities and ensure compliance with security best practices.
- Collaborate with engineers to design and implement secure coding practices.
- Investigate and remediate security incidents related to applications.
- Provide training and guidance to developers on secure coding principles.
- Represent the security posture of applications to key stakeholders, including customers.
What You Bring
- 5+ years of experience in application security or a related field.
- Strong understanding of OWASP Top 10 and common application vulnerabilities.
- Proficiency in at least one programming language (C# (.NET preferred), JavaScript frameworks, SQL Server, or mobile development languages).
- Hands-on experience with security testing tools (e.g., Veracode, Snyk, OWASP ZAP, Burp Suite).
- Strong knowledge of secure coding practices and secure SDLC methodologies.
- Experience in cloud security (Azure preferred) and securing cloud-native applications.
- Familiarity with CI/CD security integration.
- Understanding of compliance and regulatory frameworks (SOC 2, GDPR, PCI DSS).
Preferred Skills
- Experience with container security and Kubernetes.
- Knowledge of infrastructure security and security monitoring.
- Familiarity with Jira for issue tracking and Notion for documentation.
- Experience working in cross-functional teams in a fast-paced environment.
- Security certifications such as CSSLP, CISSP, OSCP, CEH, or GWEB are a plus.
How to Apply
Submit your CV or contact Ash Ali directly for immediate consideration.
Application Security Engineer UK or Europe Remote employer: Infused Solutions
Contact Detail:
Infused Solutions Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Application Security Engineer UK or Europe Remote
✨Tip Number 1
Familiarise yourself with the OWASP Top 10 vulnerabilities and be prepared to discuss them in detail. This knowledge will not only help you during interviews but also demonstrate your commitment to application security.
✨Tip Number 2
Showcase your hands-on experience with security testing tools like Veracode or Burp Suite. If possible, prepare examples of how you've used these tools to identify and remediate vulnerabilities in past projects.
✨Tip Number 3
Highlight any experience you have with CI/CD pipelines and integrating security into them. Be ready to discuss specific instances where you've successfully embedded security practices into the software development lifecycle.
✨Tip Number 4
If you have any relevant security certifications, make sure to mention them. Certifications like CSSLP or CISSP can set you apart from other candidates and show your dedication to the field of application security.
We think you need these skills to ace Application Security Engineer UK or Europe Remote
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights relevant experience in application security, particularly your familiarity with OWASP Top 10 and secure coding practices. Use keywords from the job description to demonstrate that you meet the requirements.
Craft a Compelling Cover Letter: Write a cover letter that showcases your passion for application security and your problem-solving skills. Mention specific experiences where you've successfully integrated security into the SDLC or conducted security testing.
Showcase Relevant Skills: In your application, emphasise your proficiency in programming languages mentioned in the job description, as well as your hands-on experience with security testing tools like Veracode or OWASP ZAP. This will help you stand out.
Highlight Certifications: If you have any relevant security certifications such as CSSLP, CISSP, or OSCP, be sure to include them in your application. These can significantly enhance your profile and show your commitment to the field.
How to prepare for a job interview at Infused Solutions
✨Know Your Security Standards
Familiarise yourself with key security standards like PCI DSS, SOC 2, GDPR, and CCPA. Be prepared to discuss how these frameworks influence your approach to application security and how you've applied them in past roles.
✨Demonstrate Technical Proficiency
Showcase your hands-on experience with security testing tools such as Veracode, Snyk, or OWASP ZAP. Be ready to explain how you've used these tools in previous projects to identify and remediate vulnerabilities.
✨Highlight Collaboration Skills
Since the role involves working closely with development teams, emphasise your ability to collaborate effectively. Share examples of how you've successfully integrated security practices into the Software Development Lifecycle (SDLC) while working with engineers.
✨Prepare for Scenario-Based Questions
Expect scenario-based questions that assess your problem-solving skills in real-world situations. Think about past incidents you've handled, how you approached them, and what the outcomes were. This will demonstrate your practical knowledge and experience.