Application Security Engineer - Oslo - In House


Premium Job From Nigel Frank International

Recruiter

Nigel Frank International

Listed on

11th June 2021

Location

Oslo

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Role: Collaborate with the security architect and manager to understand requirementsWorks closely with the domain application teamsWork on exposed API's and other fundamental areas of risk on the networkFocus on web applications and core productsSecondly work on internal exposureWork closely with financial products and services, for example online invoicing systems and after pay systems, etc.Work as a penetration test specialist for the companyDefine requirements for testing moving forward and help define the cyber security plan. Requirements: - Multiple years relevant experience with application security- Have programming experience with either .NET, Java, PHP or Python- Experience with both cloud and on prem as the solutions are currently hybrid, on a journey a full cloud set up- Understand networking infrastructure- OWASP, SANS or other relevant certs- Static, dynamic and penetrating testing- Self motivation, have an opinion on where to go! Here you would be working at a global leader in financial solutions, working as a key member of the cyber security team helping define the future of the services and products. |This company have market leading clients and process millions of transactions daily, leading to unique challenges. The company have an international environment with people from all over the global and collaborating across Europe. Here you will get autonomy to influence the road map moving forward with security in mind and progress by learning from very senior colleagues and domain experts in the financial sector. This role will be focused on new developments and technologies and you will get great exposure to greenfield projects and also get to work within the businesses tech labs. If this role sounds interesting to you, please apply!

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: