€253.13/day to €303.76/day
Galway, Ireland
Contract, Variable

Senior Engineer - Application Security

Posted by Trust In Soda.

Senior Engineer - Application Security

Start Date: ASAP

Contract Length: 12 Month Contract

Location / Remote Working: Galway - Hybrid - 1 week Onsite, 3 weeks Remote

Pay Rate: 300- 360 Euros Per Day

Summary

Trust in SODA is collaborating with a leading finance company who are seeking an accomplished Senior Engineer to focus on their application security. As a team member, you will play a pivotal role in steering decisions, leading deployments, and crafting integrations with their current systems. They are ideally looking for someone who would have experience in 2 or more of the following areas: DevOps, Security (ideally App Sec) and Software Development.

Essentials

  • AWS certification (advantageous) and has working experience with cloud environments.
  • Hands on experience with automation & pipeline implementation (Testing, Continuous Integration / Continuous Delivery pipeline).
  • Any application security experience, including Pen Testing, Static Composition Analysis (SCA), SAST, DAST, and Web Application Firewalls (WAF) would be considered a plus.
  • Experience with data processes, including but not limited to ETL, ELT, Data Modeling, and proficiency with BI tools like PowerBI, Tableau, or similar, as well as Oracle or equivalent RDBMS, is also advantageous.

Skills

  • You possess strong engineering skills and have experience deploying maintainable, scalable multi-tiered applications.
  • You are capable of designing and developing tools/applications.
  • You have experience with test automation, including solid understanding of test tools.
  • You have a security architecture mentality.

Key Responsibilities

  • Design, develop, test, deploy and maintain SAST, SCA and secret scanning tools into the CI/CD pipeline and developer workflow tools.
  • Evaluate and leverage opensource or vendor technologies, to support the development community in eliminating application security vulnerabilities from their applications.
  • You are a collaborative team-player in an autonomous team, owning all aspects of delivery (coding, quality, DevSecOps).
We use cookies to measure usage and analytics according to our privacy policy.