Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
EPAM Systems

Senior Security Systems Engineer (Application Security)

Río Grande, Mexico

DESCRIPTION

Are you a seasoned Application Security Engineer seeking a dynamic role that offers the opportunity to fortify information systems on the frontline of IT security?
Our IT company is on the lookout for you. We have an exciting opening for a Senior Application Security Engineer.
This is your chance to ensure the security of our applications and game systems by harnessing various state-of-the-art security tools and technologies. If you crave the thrill of staying one step ahead of cyber threats and share our passion for ensuring system security, apply now and elevate your career to new heights with us!

EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most creative and cutting-edge solutions, and have an opportunity to continuously learn and grow. No matter where you are located, you will join a dedicated, creative, and diverse community that will help you discover your fullest potential.

Want more jobs like this?

Get Software Engineering jobs in Río Grande, Mexico delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Responsibilities
  • Define and update an application security methodology while conducting assessments for both internal and external applications
  • Stay updated with secure web development practices and assist with static/dynamic code analysis
  • Design, create, test, document, deploy, and maintain new automation capabilities and security services for our InfoSec team
  • Keep abreast of the security posture of internal applications
  • Stay updated with Application Security threats and devise, as well as dispense, InfoSec training on web-based exploits/tools and mitigating techniques
Requirements
  • Minimum of 3 years of experience in Information Security principles, technology, and control processes
  • Experience in design review and threat modeling
  • Familiarity with providing security services as part of an SDLC
  • Hands-on experience with Secure Coding and AppSec frameworks (OWASP Guide, SANS CWE Top 25, CERT Secure Coding)
  • Exceptional oral and written communication skills, including report writing and technical documentation
  • CEH and Offensive Security Certification (OSCP, GPEN, or GWAPT)
  • At least 3 Years of experience in system development, scripting in languages such as Python, C++, Golang/Rust
  • Proven experience in setting up services on AWS infrastructure
  • Sound understanding of concepts such as algorithms, data structures, OOO design, and databases
Nice to have
  • Ability to collaborate with a team in building complex solutions
  • Experience with Continuous Integration/Continuous Deployment (CI/CD) systems
  • Familiarity with Docker and Terraform
Technologies
  • Threat modeling
  • Application Security Assessments
  • Familiarity with providing security services in line with an SDLC
  • Experience with Secure Coding and AppSec frameworks (OWASP Guide, SANS CWE Top 25, CERT Secure Coding)
  • Proficiency in Python, C++, Golang/Rust
  • Previous work with AWS infrastructure
  • DAST (Dynamic Application Security Testing)
  • SAST (Static Application Security Testing)
We Offer
  • Career plan and real growth opportunities
  • Unlimited access to LinkedIn learning solutions
  • International Mobility Plan within 25 countries
  • Constant training, mentoring, online corporate courses, eLearning and more
  • English classes with a certified teacher
  • Support for employee's initiatives (Algorithms club, toastmasters, agile club and more)
  • Enjoyable working environment (Gaming room, napping area, amenities, events, sport teams and more)
  • Flexible work schedule and dress code
  • Collaborate in a multicultural environment and share best practices from around the globe
  • Hired directly by EPAM & 100% under payroll
  • Law benefits (IMSS, INFONAVIT, 25% vacation bonus)
  • Major medical expenses insurance: Life, Major medical expenses with dental & visual coverage (for the employee and direct family members)
  • 13 % employee savings fund, capped to the law limit
  • Grocery coupons
  • 30 days December bonus
  • Employee Stock Purchase Plan
  • 12 vacations days plus 4 floating days
  • Official Mexican holidays, plus 5 extra holidays (Maundry Thursday and Friday, November 2nd, December 24th & 31st)
  • Relocation bonus: transportation, 2 weeks of accommodation for you and your family and more
  • Monthly non-taxable amount for the electricity and internet bills
Conditions
  • By applying to our role, you are agreeing that your personal data may be used as in set out in EPAM's Privacy Notice and Policy

Client-provided location(s): Mexico
Job ID: EPAM-95307
Employment Type: Other