Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
EPAM Systems

Senior Application Security Engineer

Malaga, Spain

DESCRIPTION

Do you have a systems engineering background and strong knowledge in Security? Are you an open-minded professional with good English skills? If it sounds like you, this could be the perfect opportunity to join EPAM as a Senior Application Security Engineer.

Our teams work in highly agile working environments for Fortune 1000 clients, following XP practices and best CI/CD practices. We are looking for an experienced Application Security Engineer to ensure the architectonic safety of our digital portfolio. You will work hand-in-hand with our Security Architect to implement secure coding guidelines, conduct thorough code reviews, and facilitate threat modeling in the medical product development lifecycle.

Want more jobs like this?

Get Software Engineering jobs in Malaga, Spain delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

What You'll Do
  • Driving Security Architecture & Solutions in collaboration with the Security Architect for our core digital portfolio and future products
  • Conduct extensive Threat Modeling and analyze weaknesses within the system
  • Work hand-on-hands with Security Architecture embedded Security-by-Design and Threat Modeling practices into the product development cycle
  • Implement secure coding practices and provide secure libraries, ensuring the software is safeguarded at a foundational level
  • Provide guidance on secure coding practices and conduct thorough code reviews, guiding the development team in addressing potential security issues
  • Define global security models across core business verticals, ensuring secure integration with backend systems
  • Develop appropriate technical and organizational security controls to mitigate identified risks, including encryption, access controls, and authentication mechanisms
  • Execute Security-By-Design principles and contribute to driving Product Security Excellence
  • Conduct security awareness training for employees developing, deploying, and maintaining medical devices
What You Have
  • Bachelor's Degree in Computer Science, Cybersecurity OR equivalent experience
  • 5+ years of experience in Application Security, preferably in the medical or healthcare sector
  • Expertise in secure coding practices and in-depth knowledge of at least one programming languages, including but not limited to .NET, Python, and JavaScript
  • Familiarity with threat modeling methodologies and tools such as STRIDE, DREAD, or Attack Trees
  • Advanced interpersonal skills with the ability to articulate complex technical concepts to non-technical personnel and conduct effective security awareness training
  • Expertise with common security libraries, security controls, and common security flaws
  • Security Knowledge: Solid understanding of network access, identity, access management, applied cryptography, network security methodologies, and secure software development methodologies
  • Knowledge and experience identifying and understanding the most common application security vulnerabilities (OWASP Top 10)
  • Deep expertise with more than one of the following areas:
    • API security
    • Cryptography
    • Identity and Access Management
    • Application Security practices
Nice to have
  • Relevant certifications such as Certified Application Security Engineer (CASE) or similar
We Offer
  • WORK & LIFE BALANCE. Enjoy more of your personal time with flexible & remote work options, 24 working days of annual leave and paid time off for numerous public holidays
  • CONTINUOUS LEARNING CULTURE. Develop your hard & soft skills with internal training and mentorship opportunities, sponsored professional certification, and access to 18,000+ LinkedIn courses
  • CLEAR & DIFFERENT CAREER PATHS. Grow in engineering or managerial direction to become a People Manager, in-depth technical specialist, Solution Architect, or Project/Delivery Manager
  • GLOBAL RELOCATION OPPORTUNITIES. EPAM has presence in more than 50 countries globally. Explore opportunities to relocate to a new country, and EPAM will provide relocation support for you and your family
  • COMPETITIVE BENEFITS. Benefit from a competitive salary, private health insurance, employee stock purchase plan, special discount programs, plus, internal wellbeing programs to take your career to the next level
  • STRONG PROFESSIONAL COMMUNITY. Join a global EPAM community of highly skilled experts and connect with them to solve challenges, exchange ideas, share expertise and make friends
About EPAM
  • EPAM is a leading digital transformation services and product engineering company with over 53,150 EPAMers in more than 55 countries and regions . Since 1993, our multidisciplinary teams have been helping make the future real for our clients and communities around the world. In 2018, we opened an office in Spain that quickly grew to over 1,450 EPAMers distributed between the offices in Málaga and Madrid as well as remotely across the country . Here you will collaborate with multinational teams, contribute to numerous innovative projects, and have an opportunity to learn and grow continuously

Client-provided location(s): Málaga, Spain
Job ID: EPAM-95815
Employment Type: Other