New

Middle Application Security Engineer

Anywhere

GR8 Tech is a global product company that provides innovative, scalable platforms and business solutions for the iGaming industry.

We have а great experience: GR8 Tech platform successfully handles millions of active players and offers best practices to develop and grow in the gambling industry. We are here to provide great gaming tech to satisfy even greater ambition!

We develop complete tech coverage for gambling businesses worldwide, including iGaming platform solutions, consulting, integration, and long-lasting operation services.

We are driven by our ambition to make a great product with great people! Together we move the world of iGaming forward — join!

The primary purpose of an Application Security Engineer is to work closely with cross-functional teams to ensure that applications are secure and compliant with industry standards and regulations.

About your key responsibilities and impact:

  • Application Security Assessments: Conducting security assessments of software applications to identify vulnerabilities, weaknesses, and potential security risks. This involves using various testing techniques such as static analysis, dynamic analysis, and manual code review.
  • Vulnerability Management: Identifying, prioritizing, and managing vulnerabilities discovered in software applications. This includes working with development teams to remediate vulnerabilities in a timely manner and ensuring that appropriate patches and fixes are applied.
  • Secure Code Review: Reviewing source code and application designs to identify security issues and provide recommendations for improving the security posture of the software. This involves understanding common security vulnerabilities and best practices for secure coding.
  • Security Architecture Review: Collaborating with architects and developers to ensure that security requirements are integrated into the design and architecture of software applications from the early stages of development.
  • Compliance and Regulatory Requirements: Ensuring that software applications comply with relevant security standards, regulations, and industry best practices, such as PCI DSS, HIPAA, GDPR, etc.
  • Security Tool Evaluation and Implementation: Researching, evaluating, and implementing security tools and technologies to enhance the security of software applications, such as web application firewalls (WAFs), static analysis tools, etc.
  • Security Training and Awareness: Providing guidance and training to development teams on secure coding practices, common security vulnerabilities, and best practices for ensuring the security of software applications.
  • Documentation and Reporting: Documenting security assessment findings, remediation recommendations, and security best practices, and generating reports for stakeholders, including management, development teams, and auditors.

Essential professional experience:

  • Proficiency in understanding the architecture of web applications, including client-server interactions, APIs, and microservices.
  • Familiarity with security controls such as authentication, authorization, encryption, integrity checks, and logging, and their implementation within software applications.
  • Understanding of software development methodologies, including Agile, DevOps, and CI/CD pipelines, and their impact on security throughout the development lifecycle.
  • Proficiency in conducting threat modeling exercises and application security risk assessments using frameworks such as NIST RMF, FAIR, STRIDE, and MITRE ATT&CK.
  • Working knowledge of common security frameworks (e.g., NIST, OWASP ASVS) and compliance standards (e.g., ISO 27001, PCI DSS) to ensure adherence to security best practices and regulatory requirements.
  • Familiarity with security testing tools and technologies for vulnerability assessment, code analysis, and penetration testing, and the ability to integrate these tools into the development pipeline.
  • Understanding of incident response procedures and the ability to effectively respond to security incidents involving software applications.
  • Practical experience in scripting languages such as Python or Bash for process automation, tooling development, and security testing automation.

Desirable skills and personal features:

  • Ability to effectively communicate complex security concepts to engineering teams in a clear and understandable manner.
  • Capacity to work collaboratively with cross-functional teams, including developers, architects, and project managers, to integrate security into the development process.
  • Strong problem-solving skills to identify security vulnerabilities and propose effective solutions that balance security requirements with business objectives.
  • Flexibility to adapt to evolving security threats, technologies, and best practices in the dynamic field of application security.
  • Aptitude for educating and mentoring developers on secure coding practices and fostering a culture of security awareness within the organization.

 

What we offer:

Benefits Cafeteria:

  • Sports compensation;
  • Medical coverage;
  • Psychological support;
  • Home-office coverage.

Work-life:

  • Remote work, Coworking compensation;
  • Childcare budget;
  • Maternity leave;
  • Paternity leave;
  • Additional 2 days for family events.

Our GR8 Culture:

  • Open feedback and transparent direct communications;
  • Growth and development: better every day;
  • High tolerance to experiment and mistakes;
  • Supportive friendly environment.

 

 

Data Protection Information regarding the processing of your personal data in connection with the recruitment and selection process can be found in the Candidate Privacy Notice at https://gr8.tech/candidate-privacy-notice/.

Apply for this job

*

indicates a required field

Resume/CV*

Accepted file types: pdf, doc, docx, txt, rtf

Cover Letter

Accepted file types: pdf, doc, docx, txt, rtf


Select...
Select...
Select...
Select...

Only if the job opportunity was suggested to you by one of our employees

Select...

Please, provide remuneration (Gross) per month, in EUR for BtoB cooperation