نشان کن
کد آگهی: KP5203888684

استخدام Application Security Engineer

استخدام Application Security Engineer - دیجی‌پی | Digipay
دیجی‌پی | Digipay
در تهران
در وبسایت جابینجا  (2 هفته پیش)
اطلاعات شغل:
نوع همکاری:  تمام وقت
مدرک تحصیلی مورد نیاز:  کارشناسی
وضعیت نظام وظیفه:  کارت پایان خدمت یا معافیت
مهارت‌های مورد نیاز:
Security
OWASP
Python
پرداخت‌ها:  توافقی
متن کامل آگهی:
Application Security specialists work closely with development teams, product managers (PM), and third-party groups (including the paid bug bounty program) to ensure that GitLab products are secure. By leveraging diverse technologies and an automation first approach, the Security Automation team strives towards improving the efficiency, effectiveness, and accuracy within GitLab's Information Security program

Application Security Responsibilities

  • Perform vulnerability management and be a subject matter expert (SME) for mitigation approaches
  • Support and evolve the bug bounty program or internal and external pen tests
  • Conduct risk evaluation of GitLab product features
  • Conduct application security reviews, including code review and dynamic testing.
  • Participate in initiatives to holistically address multiple vulnerabilities found in a functional area
  • Collaborate with product teams to ensure that the GitLab product meets security automation requirements for ourselves and our users
  • Develop security training and socialize the material with internal development teams
  • Develop automated security testing to validate that secure coding best practices are being used
  • Facilitate preparation of both critical and regular security patches and releases
  • Guide, advise, and assist product development teams as SMEs in the area of application security
  • Assist with recruiting activities and administrative work
Application Security Requirements

  • Familiarity with common security libraries, security controls, and common security flaws that apply to Java, .Net and web applications
  • Some development experience (JS or Python preferred)
  • Experience with OWASP, static/dynamic analysis, and common exploit tools and methods
  • An understanding of network and web (Internet security) related protocols (such as, TCP/IP, UDP, IPSEC, HTTP, HTTPS, routing protocols)
  • Familiarity with cloud security controls and best practices
  • Solid understanding of the DevOps and experience with Docker and K8s a plus

این آگهی از وبسایت جابینجا پیدا شده، با زدن دکمه‌ی تماس با کارفرما، به وبسایت جابینجا برین و از اون‌جا برای این شغل اقدام کنین.

هشدار
توجه داشته باشید که دریافت هزینه از کارجو برای استخدام با هر عنوانی غیرقانونی است. در صورت مواجهه با موارد مشکوک،‌ با کلیک بر روی «گزارش مشکل آگهی» به ما در پیگیری تخلفات کمک کنید.
گزارش مشکل آگهی
تماس با کارفرما
این آگهی رو برای دیگران بفرست
نشان کن
گزارش مشکل آگهی
چهارشنبه 6 تیر 1403، ساعت 07:52