Czym będziesz się zajmować?
Role Overview :
We are seeking anbsp; Senior Application Security Engineer nbsp;to advance the maturity of our application security capabilities across the secure software development lifecycle.
This individual will contribute to the integration of security best practices and tooling into engineering workflows, collaborating closely with product teams, security specialists, and DevOps engineers.
This is a high-impact technical role requiring hands-on expertise and the ability to work effectively in cloud-native, CI / CD-driven environments.
Key Responsibilities :
- Contribute to the implementation and continuous improvement of our application security program.
- Integrate AppSec tooling into CI / CD pipelines to enable scalable, developer-friendly security controls.
- Collaborate with engineering teams to review application architectures and provide secure design recommendations.
- Deploy and tune tools for SAST, SCA, secrets management, Infrastructure-as-Code scanning, and DAST (e.g., Tenable Web App Scanning).
- Assist with threat modeling exercises and support remediation of vulnerabilities.
- Work with GRC / compliance teams to align security practices with relevant standards (e.g., OWASP, FedRAMP).
- Research and evaluate emerging security tools and techniques.
Kogo poszukujemy?
Requirements :
4–7 years of experience in Application Security or Secure Software Development.Solid experience securing cloud-native applications and integratingnbsp; AppSec tools nbsp;such asnbsp; Semgrep, Mend, GitHub Advanced Security,nbsp; or equivalent.Hands-on experience configuringnbsp; CI / CDnbsp; integrations usingnbsp; GitHub Actions, GitLab CI, Jenkins, nbsp;or similar.Strong understanding ofnbsp; DAST nbsp;and pentesting methodologies (e.g.,nbsp; Burp Suite, Kali Linux ).Familiarity with containerized environments, microservices, and modern SDLC processes.Excellent communication skills and ability to collaborate with diverse engineering teams.Experience supporting security initiatives in fast-paced, agile organizations.IASTnbsp; experience is a plus.Nice to Have :
Professional certifications such asnbsp; CSSLP, GWAPT,nbsp; or nbsp;OSWE .Experience contributing to open-source security projects.Familiarity with runtime security protections.Czego wymagamy?
4 lata doświadczenia na podobnym stanowisku
Znajomości :
SemgrepMendGitHub Advanced SecurityHCL AppScanGitHub ActionsGitLab CIJenkinsJęzyki :
PolskiAngielskiJakie warunki i benefity otrzymasz?
26900-33600 PLN miesięcznieB2B - Elastyczne godziny pracy (100%)Praca zdalna : Możliwa w całościKim jesteśmy?
Client : A global leader in gaming, who deliver entertaining and responsible gaming experiences for players across all channels and regulated segments, from Gaming Machines and Lotteries to Sports Betting and Digital. Leveraging a wealth of compelling content, substantial investment in innovation, player insights, operational expertise, and leading-edge technology, company’s solutions deliver unrivaled gaming experiences that engage players and drive growth. The company has a well-established local presence and relationships with governments and regulators in more than 100 countries around the world, creating value by adhering to the highest standards of service, integrity, and responsibility.