drjobs
(Senior) Security Engineer (f/m/d)
drjobs
(Senior) Security En....
LeanIX GmbH
drjobs (Senior) Security Engineer (f/m/d) العربية

(Senior) Security Engineer (f/m/d)

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Ljubljana - Slovenia

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1117685

As (Senior) Security Engineer at LeanIX you are responsible for securing LeanIX s corporate network, network infrastructure, client endpoints, services and data. As part of our Information Security Team you will help in securing the LeanIX SaaS Platform and its underlying PaaS / IaaS service (to the extent managed by LeanIX). Within the Information Security Team, you will continuously build and improve the security of LeanIX for our leading international enterprise costumers as data protection is a key to our success by using a modern tech stack.

(Senior) Security Engineer (f/m/d)Connected remote based Slovenia or Germany

WHAT IS WAITING FOR YOU?

  • Providing subject matter expertise on Web application security, API, Single Sign On (including authentication and authorization), systems and network architecture security
  • Providing security expertise and guidance on a constant stream of new projects and technologies
  • Performing security assessments of core corporate and cloud infrastructure
  • Building and/or implementing tools that aid in enhancing the security posture of LeanIX SaaS Platform
  • Triaging of alerts / issues reported by SCA, SAST and other security monitoring tools
  • Providing guidance on hardening LeanIX clients, servers and networks against exploitation
  • Organizing and executing penetration tests and VA scans internally and externally including tracking findings to closure
  • Identifying issues, proposing solutions, implementing solutions with the help of Product Team
  • Organise and lead security trainings for our developers

WHAT ARE WE LOOKING FOR?

  • 4-6 years of true industry experience within application and network Security
  • Relevant experience with application security, secure code review, network security and mobile
  • Relevant experience with penetration testing methodology for cloud environment
  • Experience with and knowledgeable of different security frameworks like OWASP Top 10, SANS CWE Top 25
  • Experience with cloud security (e.g. Azure, AWS, GCP)
  • Skilled with programming languages: Backend (Java) and frontend (JavaScript)
  • Some experience in an agile environment
  • Relevant Security Certifications are a plus e.g. CREST CRT, CREST CPSA, OSCP, CEH, CHFI, etc.
  • A drive to be a leader within the Application and Infrastructure Security domain

LeanIX, The Continuous Transformation Platform that efficiently organizes, plans and manages IT landscapes, supporting 650+ customers with our 3 solutions Enterprise Architecture Management, SaaS Management Platform and Value Stream Management.

LeanIX is not just a product, in fact it s a great place to work. Colleagues (450+) from dozens of countries jointly make our vision reality. We believe in transparent communication, personal development, diverse workforce, innovation by creating ideas that prove useful and that our world-class team deserves the best software stack money can buy.

At LeanIX you have the freedom to decide on the work mode that suits both your personal situation and how to best organize work within your team. The Flexible Work Mode means you can work from the office once in a while, on a frequent basis or maybe you prefer to work remotely from your home office most of the time. Next to that we have great benefits for you, CHECK OUT HERE WHAT S IN FOR YOU!

_As an equal opportunity employer LeanIX celebrates diversity and is committed to and promoting an inclusive work environment._ You will receive consideration for employment without regard to race, color, religion, belief, political affiliation, union membership, age, sex, pregnancy, sexual orientation, gender identity, national or ethnic origin, genetic information, creed, citizenship, disability, protected veteran or marital status, or any other status protected by applicable laws or regulations.

Employment Type

Full Time

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.