Назад
Company hidden
3 дня назад

Cloud Application Security Engineer

Формат работы
remote (только Czech_republic)
Тип работы
fulltime
Грейд
middle
Английский
b2
Страна
CR, Portugal, Germany
Вакансия из списка Hirify.GlobalВакансия из Hirify Global, списка международных tech-компаний
Для мэтча и отклика нужен Plus

Мэтч & Сопровод

Для мэтча с этой вакансией нужен Plus

Описание вакансии

Текст:
/

TL;DR

Cloud Application Security Engineer: Enhancing data protection and driving business resilience by conducting security assessments, vulnerability scanning, and penetration testing of hirify.global products and services with an accent on integrating secure development practices into the SDLC. Focus on threat modeling, design reviews, and manual source code security audits.

Location: Office-based in Prague, Berlin, or Lisbon, or remote from Czech Republic.

Company

hirify.global is the #1 global market leader in data resilience, providing data backup, recovery, portability, security, and intelligence to over 550,000 customers worldwide.

What you will do

  • Conduct regular security assessments, vulnerability scanning, and penetration testing of hirify.global products and services.
  • Work with development teams to integrate secure development practices into the software development lifecycle.
  • Collaborate on the design and implementation of security within public cloud environments.
  • Perform threat modeling and design reviews for new and existing hirify.global products.
  • Conduct manual source code security audits.
  • Utilize automated application-analysis tools.

Requirements

  • 3-5 years of experience in application security.
  • Familiarity with cloud platforms, preferably Azure or AWS.
  • Experience with multiple programming languages (such as C/C++/C#/JavaScript).
  • Experience with Infrastructure as Code, such as ARM/Bicep, Terraform or Ansible.
  • Experience with CI/CD tools, preferably Jenkins.
  • A good understanding of the principles of secure software development.
  • English proficiency for daily communication within international teams.
  • Must be located in the Czech Republic for remote work, otherwise office-based in Prague, Berlin, or Lisbon.

Nice to have

  • Knowledge of scripting languages (Python, PowerShell, Bash, Ruby, etc.).
  • Knowledge of modern cryptographic algorithms.
  • Experience with DAST and SAST tools.
  • Skills using OWASP ZAP, Burp Suite, Kali Linux tools.
  • Certifications such as OSCP, CEH, CSSLP, CCSP, AWS Certified Security, Azure Cybersecurity Architect.

Culture & Benefits

  • 25 vacation days, four sick days, 21 paid medical leave days, plus three extra hirify.globale Days.
  • Premium private medical insurance for employees and dependents.
  • Daily meal vouchers for restaurants and groceries, and a flexible cafeteria platform with lifestyle benefit options.
  • Multisport Card for gym and wellness, with annual public transport reimbursement.
  • Professional training and education, including courses, workshops, and unlimited access to online learning platforms and mentoring.
  • 24 paid volunteer hours annually through hirify.global Cares.

Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →