Sorry, but this job has expired. Please try another search or browse our jobs.

Web Application Security Engineer

Job Category:
Analyst (Business/Systems), Cyber Security
Job Type:
Permanent
Level of IT Experience:
1-5 Years
Area:
Limerick
Location:
Limerick
Salary Description:
Negotiable
Posted:
08/10/2019
Recruiter:
Solas Consulting Group
Job Ref:
8767


A company that digitizes validation for Life Sciences is looking to hire a Web Application Security Engineer to work as part of their Development team.
The successful Web Application Security Engineer will work collaboratively with Developers, Tests, Ops and business stakeholders to ensure Quality and Compliance are the cornerstone of the company’s installations on-site and in the cloud, and that data security and compliance are assured for our customers.
They are looking for enthusiastic and curious security practitioners with a slant in automation and scripting, working in everything from AppSec to Ops, across our infrastructure and technology development streams. You will get to work with and learn some of the latest cutting-edge technologies, in a growing business.
To apply for the Web Application Security Engineer role, send your CV to john.egan(a)solasit.ie or call John on 01 244 9516 for more info.
Responsibilities of the Web Application Security Engineer:
• Work with development teams and operations to secure the entire development and operational lifecycle.
• Work with other security members to design tools and processes that support a DevOps approach to communication and collaboration.
• Work with other members of your team to investigate and formulate processes and methodologies for securing cloud infrastructure and applications in a highly regulated environment.
• Performing vulnerability assessment and penetration testing.
• Appreciation of security challenges facing multi-cloud and private cloud deployments.
• Understanding of web and network protocols and common attacker techniques.
• Appreciation of cyber threat intelligence (CTI), with experience or insight into integrating CTI into security infrastructure.
• Work in a truly agile way, all the way down to using agile infrastructure techniques to deploy and update security apparatus.
• Interact with your peers across all teams to ensure that best practices are followed throughout the organization.
• Help mentor more junior colleagues, including fresh college graduates.


Requirements for the Web Application Security Engineer role:
• Diploma/Degree or higher in a science, engineering, IT or similar discipline.
• Experience working as a security engineer.
• Experience working with IT Systems in a security driven environment.
• A passion for quality in a leading-edge software development and IT support organisation.
• Good communication & presentation skills.
• Ability to work well independently or on a team.


Desirable skills from the Web Application Security Engineer:
• Amazon Web Services
• Proven knowledge and understanding of IT / Life Sciences industry regulations including FDA and GxP requirements.

If you are happy to be represented by Solas and be put forward for this role (or would like more information) please email me with your CV via the link, indicating if wish to be represented by Solas. Alternatively please call me (T: 00 353 1 2449516)

Email me jobs like this

Contact Details:
Solas Consulting Group
Tel: 01 2449520
Contact: John Egan

You may return to your current search results by clicking here.

Latest Job Listings