Stockbit sedang merekrut seorang

Application Security Engineer

Loker ini dibuat lebih dari 2 bulan yang lalu
Cek ketersediaan dengan klik lamar. Tidak tersedia? Cek loker lain di Jakarta.

At Stockbit & Bibit, we prioritize the security of our applications and the data of our users. As an Application Security Engineer, you will play a vital role in ensuring the security and integrity of our software and systems. You will work closely with our development teams to identify and remediate security vulnerabilities, conduct penetration testing, and implement best practices to safeguard our applications and infrastructure.

Responsibilities

  • Secure Code Review: Conduct thorough code reviews to identify and address security flaws, including vulnerabilities like SQL injection, cross-site scripting (XSS), and insecure direct object references (IDOR).
  • Security Testing: Design and execute various security tests, such as penetration testing, vulnerability scanning, and static/dynamic analysis, to proactively uncover weaknesses in the application.
  • Threat Modeling: Collaborate with development teams to identify potential threats and vulnerabilities, assess their impact, and develop effective mitigation strategies.
  • Bug Bounty: Triage and validate bug reports submitted by external researchers.
  • Security Architecture: Provide guidance on secure architecture and design patterns to ensure that security is built into the application from the ground up.
  • Incident Response: Assist in the investigation and remediation of security incidents, working to minimize the impact and prevent future occurrences.
  • Security Awareness: Educate development teams about security best practices and promote a culture of security within the organization.
  • Stay Informed: Keep up-to-date with the latest security trends, vulnerabilities, and attack techniques to ensure the application remains protected against evolving threats.
  • Bachelor's degree in Computer Science, Engineering, or a related field.
  • At least 3 years of experience in application security, secure coding practices, and vulnerability management.
  • Strong understanding of web application vulnerabilities, OWASP Top 10, and modern attack vectors.
  • Hands-on experience with web application security testing tools such as Burp Suite, OWASP ZAP, etc.
  • Experience with secure coding practices and common programming languages (e.g., Java, Python, NodeJS).
  • Knowledge of cloud security principles and best practices.
  • Certifications such as CISSP, CEH, or OSCP are a plus.
  • Strong problem-solving and analytical skills.
  • Excellent communication and collaboration abilities to work effectively with cross-functional teams.
  • Capital market sharing session
  • Self development program
  • Health insurance benefits
  • Well being and counseling program
Silakan referensi bahwa Anda menemukan lowongan kerja ini di Fungsi.id, ini membantu kami mendapatkan lebih banyak lowongan kerja berkualitas di sini, terima kasih!
Jenis kontrak
Full Time
Tanggal posting
23 Juli, 2024
Kategori