You are using an out-of-date browser. Update your browser or view website in basic form.

Je gebruikt de verouderde vormgeving maar je browser is volledig up-to-date.

Essential resources for banking executives:Enter ‘Banking Reinvented’

Application Security Engineer

Krakow - Products

Application Security Engineer

As an Application Security Engineer you’ll be part of the team of security engineers working to ensure we build, maintain and deploy secure software that is used by millions of users around the globe. If you have a hacker mindset, are passionate about security and always looking to extend your knowledge, then this is the place for you.

What you'll do

No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.

Your core responsibility is to analyze the software from a security perspective and to identify and resolve security issues. You help maintain the secure SDLC with its tools and processes. You validate that application security requirements have been met. You have a good understanding of application security and common application security vulnerabilities. You provide guidance to developers and QA engineers on secure coding, security testing and working with security tools.

Who you are

In order to really own this role, we think you’ll need:
● Good understanding of application security and common application security vulnerabilities;
● Good understanding of frontend, backend and mobile security domains and you’re an expert in one of them;
● Good understanding of DevOps and cloud native technologies;
● Successful track record in identifying, triaging and resolving application security issues;
● A background in development and a good understanding of the SDLC;
● English language on a professional level, written and spoken.

We’ll be delighted if you bring experience in the following topics but otherwise these would be opportunities for you to grow your knowledge working in the security team:
● Implementing OWASP ASVS/M-ASVS and SKF;
● Implementing SAST, SCA, IAST and RASP tools in the SDLC;
● Facilitating threat modeling sessions with the development teams;
● Pen testing web and mobile applications;
● Training and guiding developers on application security concepts;
● Relevant regulations such as GDPR and PCI-DSS.

Culture

Our Perks

Loud and busy sometimes but always friendly, helpful, and super fun. We love to celebrate each other’s achievements, share jokes, and our love for food, movies, traveling, and sports. We’re one big and diverse family working towards the same goal.

Insurance

Private health insurance for you and your family members.

Training budget

Specific budget for your personal development.

Health

Access to Insight Timer app - increase well-being and balance in our daily lives.

Referral

Referral bonus incentive for bringing the best talent.

Clothing

You can wear clothes you feel comfortable in.

High spec equipment

We provide all employees with high-spec Macs and tech set up.

Application form

Form

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.