All offersGdyniaSecurityApplication Security Engineer
Application Security Engineer
Security
ASTEK Polska

Application Security Engineer

ASTEK Polska
Gdynia
Type of work
Undetermined
Experience
Mid
Employment Type
B2B
Operating mode
Office

Tech stack

    English
    master
    DAST
    regular
    HTTP
    regular
    SSL
    regular
    Web Servers
    regular
    API
    regular
    VLAN
    regular
    DNS
    regular

Job description

What you’ll be responsible for:
1. Execute Dynamic Application Security Testing for client applications and infrastructure.
2. Apply automated testing methods to detect security related weaknesses
3. Onboarding of Web Applications based on different technologies to DAST tool.
4. Dynamic Application scanning, scanning configuration, and vulnerability testing.
5. Security testing of Web Services (SOAP, RESTful).
6. Read and interpret vulnerability assessments including testing methodology and results.
7. Identifying, communicating, and providing targeted remediation of vulnerabilities.
8. Collaborating with technical and management personnel across whole organization.
9. Delivering regularly aggregated reports of vulnerability findings to line manager.

Your profile and background:
◾ 0-3 years of professional experience
• Experienced with Dynamic Application Security testing and associated DAST tools 
• Solid understanding of:
o Internet Fundamentals - HTTP, SMTP, SSL, Firewalls, Web Servers, etc.
o Networks/networking (servers, routers, switches, firewalls, TCP/IP, OSI model, DNS, VLANs)
o Basic network troubleshooting (ping, traceroute, whois, netstat, dig), and knowledge of web server troubleshooting (telnet, curl, wget, wireshark, and ssh)
o Multiple web application architectures including APIs and SPAs
• Understanding of security audit process
• Experience in development of security-related documentation
• You have good English written and spoken communication skills