.
Senior Application Security Engineer
  • Kraków
Senior Application Security Engineer
Kraków, Kraków, Lesser Poland Voivodeship, Polska
GPC GLOBAL TECHNOLOGY CENTER
24. 5. 2024
Informacje o stanowisku

technologies-expected :


  • GitLab
  • Azure DevOps
  • Security

about-project :


  • As we continue to scale and evolve, it has become increasingly important for us to protect our applications. Thats why were looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.

responsibilities :


  • Use technical skills and expertise to assess application security of AI and genAI systems and integrations, while assisting our senior staff to implement processes efficiently.
  • Maintain knowledge of current T&P systems, applications, and functionality.
  • Advocate for risk reduction measures within a comprehensive strategy around securing and reporting for a set of applications to include genAI and integrations for Tax, Catalog, Discovery, Digital Experience, Cloud, Marking, Transaction, and Selling Systems.
  • Model threats and advocate for controls that protect the business against financial loss occurring from application exploits, data exposure, etc.
  • Provide escalation path for security inquiries, issues, and incidents for a set of applications.
  • Review specification documents of functional and non-functional requirements for new features, functionalities, and enhancements.
  • Analyze and determine the impact of new issues, functionality, and technology to existing business and system security processes and recommend adjustments needed to align with changing trends, behaviors, or performance.
  • Effectively, consistently, and proactively communicate security issue status, and related information to cross-functional operational teams.
  • Conduct research on industry trends and maintain knowledge of competitive landscape and digital innovations.

requirements-expected :


  • 3-7 years experience in security, cloud, and application development.
  • Application Security Testing and Penetration Testing (tools like BurpSuite or ZAP Proxy and others).
  • Software Threat Modeling and Application Architecture Review.
  • Ability to explain common application vulnerabilities and remediation paths, with career examples.
  • Familiarity with data security solutions for data sensitivity, encryption, tokenization, and software development lifecycle management.
  • Experience and skill in application security subject matter such as security code review, static and dynamic testing, mitigation of error handling, jailing, chrooting.
  • Programming background/interest is desired, particularly in Java, JavaScript, and Python.
  • Experience and Skills in AI-Technologies (DeepLearning, neural networks, machine learning, and LLMs).
  • Experience building and deployment of pipeline processes (GitHub, GitLab, Azure DevOps) and CICD (GitHub Actions, Jenkins).
  • Functional knowledge of privacy and regulation frameworks like SOC 2, PCI, HIPAA, NIST Cybersecurity, GDPR.
  • Working knowledge of enterprise networking such as peering, VPN, firewalls, routing, load balancing.
  • Analytical and problem-solving skills.
  • Degree in Computer Science or Engineering fields, or equivalent experience.

benefits :


  • sharing the costs of sports activities
  • private medical care
  • sharing the costs of professional training & courses
  • life insurance
  • coffee / tea
  • meal passes
  • sharing the commuting costs
  • extra leave
  • work in international teams
  • friendly atmosphere
  • copyrights for IT roles
  • hybrid work

  • Praca Kraków
  • Chief security officer Kraków
  • Kraków - Oferty pracy w okolicznych lokalizacjach


    72 121
    13 678