Senior Application Security Engineer | Experis American start-up | Expats.cz

For our valued US client, a rapidly growing global startup, we are looking for a Senior Application Engineer.

The main company’s product is a technology platform that allows fans to easily buy, sell and trade tickets for live events. They work directly with promoters, artists and venues as an extension of the main box office, helping them control their events from start to finish.

You will work as part of the Product Security team and participate in improving the security of the company’s product and the partner product.

If you’re an enthusiastic application security engineer who enjoys working with development teams to secure their products throughout the software development lifecycle…if you want to work with the best technologies, you’ve come to the right place!

✔️Job Description:

as an application security engineer are focused on:

  • Improve your partner product’s security posture by reviewing new features and architectural designs and performing threat models of software components.

  • You must audit (read and understand) the source code and be able to test the application to detect and prevent web application vulnerabilities.

  • You will have the opportunity to work with talented colleagues to enable engineering teams to build software that is secure by default.

🛠️ Stack of technologies in the product: JavaScript, Python, PHP, AWS, Django, PSQL, Kafka

✔️Candidate profile:

  • +5 years of experience in software development and in security-focused roles

  • Demonstrated understanding of web application security

  • Experience in cloud security architecture and infrastructure (we use AWS)

  • Code audit experience (making code reviews) in languages ​​such as Javascript, Python, PHP, and scripting languages

  • Identify and prioritize risks by performing threat modeling exercises with engineering teams

  • Extensive experience in providing security knowledge and guidance to the engineering function

  • Published contributions to the security community

  • Presenting experience at industry events

  • Experience working with compliance, privacy, IT, networking or a related function

  • Fluency in Russian and English is MANDATORY

✔️ We offer you:

  • Remote work from the czech republic

  • Stable competitive salary and long-term cooperation

  • Excellent professional and career opportunities in the international team of talented and energetic people

  • Flexible working hours, no bureaucracy or formalism

  • Help with work permit

  • Medical insurance: Canadian Medical Platinum Plan – for employees and family members. Tifra – 24/7 Medical Concierge Program

  • Vacation: 5 weeks paid vacation

  • Paid sick leave with medical certificate – 100% compensation for 14 days

  • Paid sick leave without medical certificate – 100% compensation for 6 days

  • Fitness Reimbursement Monthly Fitness Benefit

  • Public transport ticket

  • Concert tickets

  • Professional courses

Benefits of the position

Mainly work from home
Corporate events and teambuilding
home office
Sick days
Contributions to sports, cultural or leisure activities
Cafeteria
Flexible working time
Superior medical care

Berta D. Wells