Application Security Engineer (Remote - Europe) at Jobgether
, , Czechia -
Full Time


Start Date

Immediate

Expiry Date

12 Feb, 26

Salary

0.0

Posted On

14 Nov, 25

Experience

5 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Application Security, Secure Coding, Vulnerability Assessment, Threat Modeling, Penetration Testing, Risk Assessments, Analytical Skills, Problem-Solving, Communication Skills, Python, Go, Java, JavaScript, Burp Suite, ZAP, Semgrep, SAML

Industry

Internet Marketplace Platforms

Description
This position is posted by Jobgether on behalf of a partner company. We are currently looking for an Application Security Engineer in Europe. This role offers the opportunity to strengthen the security of cutting-edge software platforms in a fast-evolving AI and cloud environment. You will identify vulnerabilities, implement secure coding practices, and guide development teams on integrating security throughout the software lifecycle. Working closely with engineers and security experts, you will conduct threat modeling, penetration testing, and risk assessments to ensure robust protection of critical applications. The position provides a dynamic, collaborative environment where your technical expertise and proactive problem-solving directly contribute to the safety and resilience of enterprise-grade systems. You will have the chance to influence security strategy while staying at the forefront of emerging threats and mitigation technologies. Accountabilities Implement, maintain, and optimize application security tools and associated rules. Identify, analyze, and remediate application security vulnerabilities using automated and manual methods. Collaborate with development teams to embed security best practices into the Software Development Lifecycle (SDLC). Conduct penetration tests and security assessments for both new and existing applications. Develop and maintain secure coding guidelines and facilitate threat modeling sessions. Serve as a subject matter expert, advising teams on security risks, mitigations, and emerging threats. Stay current on security vulnerabilities, attack vectors, and mitigation techniques. 4+ years of experience in application security, secure coding, and vulnerability assessment. Strong knowledge of common application security risks (e.g., OWASP Top 10) and mitigation strategies. Hands-on experience with secure coding in languages such as Python, Go, Java, or JavaScript. Proficiency with security testing tools (Burp Suite, ZAP, Semgrep, etc.). Understanding of authentication protocols like SAML or OIDC. Experience in conducting threat modeling and risk assessments. Strong analytical, problem-solving, and communication skills in English. Self-motivated and able to work independently in a fast-paced environment. Bonus / Nice to Have: Security certifications (e.g., OSCP, OSWE). Experience designing and maintaining security automation. Knowledge of compliance and regulatory requirements translated into technical specifications. Experience exploiting vulnerabilities in web applications, Linux kernels, containers, or networks. Confidence in presenting ideas and handling constructive feedback. Competitive salary and comprehensive benefits package. Flexible working arrangements, including remote options across Europe. Opportunities for professional growth and career advancement. Collaborative and innovative work environment that values initiative. Exposure to cutting-edge AI and cloud technologies and security practices. Jobgether is a Talent Matching Platform that partners with companies worldwide to efficiently connect top talent with the right opportunities through AI-driven job matching. When you apply, your profile goes through our AI-powered screening process designed to identify top talent efficiently and fairly. 🔍 Our AI evaluates your CV and LinkedIn profile thoroughly, analyzing your skills, experience, and achievements. 📊 It compares your profile to the job’s core requirements and past success factors to determine your match score. 🎯 Based on this analysis, we automatically shortlist the 3 candidates with the highest match to the role. 🧠 When necessary, our human team may perform an additional manual review to ensure no strong profile is missed. The process is transparent, skills-based, and free of bias — focusing solely on your fit for the role. Once the shortlist is completed, we share it directly with the company that owns the job opening. The final decision and next steps, such as interviews or additional assessments, are then handled by their internal hiring team. Thank you for your interest! #LI-CL1
Responsibilities
The Application Security Engineer will identify vulnerabilities and implement secure coding practices while guiding development teams on integrating security throughout the software lifecycle. This role involves conducting threat modeling, penetration testing, and risk assessments to ensure robust protection of critical applications.
Loading...