drjobs
SAP SF CPI Integration Consultant
drjobs SAP SF CPI Integration Consultant العربية

SAP SF CPI Integration Consultant

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

2 - 6 years

Job Location

drjobs

Cairo - Egypt

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Nationality

Any Nationality

Gender

Male

Vacancy

1 Vacancy

Job Description

Req ID : 2436079

This is a remote position.

My client is looking for an Application Security Engineer with a strong passion for problem solving and attention to detail to join their team.

WhaT YOU'LL DO:
  • Research, learn and work with the newest tools!
  • Work as part of the Security Team with a focus on application level security
  • Implement a software assurance model designed to address security defects early in the delivery pipeline
  • Perform security architecture design reviews for new features and product releases
  • Perform code reviews and advise developers on remediation techniques
  • Be an advocate for secure coding practices across all engineering teams
  • Facilitate internal training on various security topics to raise awareness and interest
  • Manage external- and perform your own- penetration tests, and lead remediation projects to enhance existing security features
  • Improving the Secure Software Development Lifecycle, working with and keeping development teams up to date with secure coding practices
  • Create documentation and presentations for security champions on the development team


Requirements

  • BS or MS degree in Computer Science or a related technical field
  • At least 5 years in Cybersecurity and Application development
  • Advanced level of English
  • Bachelor/Master s Degree in Computer Science or an equivalent degree
  • Experience in Security Engineering, Threat Modelling, Penetration Testing and Security Code Review
  • Deep knowledge of common web application vulnerabilities (e.g. Injection Attacks, XSS, CSRF, etc.) and their mitigation strategies
  • Experience in OWASP ASVS Implementation and verification
  • Experience in developing web applications and Java programming
  • Deep knowledge of standards and methodologies OWASP, PTES
  • Experience with security assessment tools like Burp Suite, OWASP ZAP, etc.
  • Experience with secure coding practices and automating security checks in pipelines
  • Hands-on experience implementing and tuning SAST/DAST
  • You can exploit security flaws on web applications and APIs manually


Employment Type

Full Time

Department / Functional Area

Corporate Planning / Consulting / Strategy

Key Skills

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.