Application Security Engineer

at  Vacasa

Praha, Praha, Czech -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate23 Sep, 2024Not Specified24 Jun, 2024N/AWeb Application Security,Security,Completion,Coding Practices,Security Certification,Web Based Software Development,Security Operations,Security Tools,Incident Response,Mobile Security,Analytical SkillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WHY VACASA

We started with just one home and an idea: to bring homeowners and renters together with smart technology and caring local teams. Today, we’re the largest full-service vacation rental company in North America thanks to the people who give us their best every day. You’ll fit right in here if you’re curious, entrepreneurial, and thrive in a rapid-growth environment.

WHAT WE’RE LOOKING FOR

Security is at the core of our operations, and we are seeking an Application Security Engineer to ensure our applications are secure and resilient against threats. This position will be part of a newly-formed cybersecurity team and will have the opportunity to help shape it. This Application Security Engineer will be engaged with Developer Teams to ensure Applications are secure from the ground up.

SKILLS YOU’LL NEED

  • Professional experience in security operations and incident response
  • Professional experience in web-based software development and/or systems administration, with 3+ years in security
  • Proficiency in secure coding practices and security testing methodologies.
  • Experience with application security tools and frameworks (e.g., OWASP, SAST, DAST).
  • Knowledge of DevSecOps practices and tools.
  • Strong understanding of web application security, API security, and mobile security.
  • Excellent problem-solving and analytical skills.
  • Completion of at least one relevant security certification preferred (OSCP, CISSP, CISM, AWS Certified Security Specialty)
  • Ability to work in office 4 days / week with the option to work from home 1 day / week.

Responsibilities:

  • Conduct security assessments and code reviews to identify and remediate vulnerabilities in applications.
  • Implement security controls and best practices in the software development lifecycle (SDLC).
  • Collaborate with development teams to integrate security into DevSecOps processes.
  • Assist in the development and maintaining of security documentation, policies, and procedures.
  • Perform threat modeling and risk assessments for new and existing applications.
  • Stay informed about the latest application security threats and vulnerabilities.
  • Provide training and guidance to development teams on secure coding practices.
  • Conduct regular security audits and penetration tests on applications.
  • Collaborate with other security team members to develop and implement comprehensive security strategies.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Praha, Czech