All offersKrakówSecuritySenior Application Security Engineer
Senior Application Security Engineer
new
Security
Backbase

Senior Application Security Engineer

Backbase
Kraków
6 490 - 7 990 USDGross/month - Permanent
Type of work
Full-time
Experience
Senior
Employment Type
Permanent
Operating mode
Hybrid

Tech stack

    Threat Modelling
    advanced
    penetration testing
    advanced
    SAST
    advanced
    Mobile Development
    regular
    Web Development
    regular
    Scripting
    regular

Job description

Online interview

Keep millions of mobile users (and software) safe and secure as they enjoy everything their bank has to offer, wherever they may be.


Meet the job


No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.

In the Mobile Foundation team, you should understand deeply what it takes to create a modern mobile application. You’ll need to know the pitfalls and benefits of using mobile libraries and frameworks, as well as be required to keep a close eye on industry trends for development in order to best accelerate mobile development. The team will build libraries that are used by development teams inside and outside of Backbase all over the world (except Antarctica). They should help with accelerating the development process and make difficult tasks easier and in the end level up our security within our products. 

You’ll work on exciting things like:


  • Defining Security guidelines;
  • Jailbreak & Emulator detection;
  • Debugger detection;
  • Configuration encryption;
  • SSL Pinning;
  • Runtime security checks;
  • You get to work closely with the product development teams as well as the customer success teams who take part in global implementation projects. 


How about you


Looking for a journey instead of a job? Then let’s talk! We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun to any challenge. Together we kick ass, have fun and feel proud when our vision is delivered. Next day - we wake up and raise the bar a little higher. Are you ready?

As an Application Security Engineer in our Mobile Foundation team, you’ll join a team of Mobile Engineers working to ensure we build and maintain secure software that is used by millions of users around the globe. If you have a hacker mindset and always strive to think like an attacker, then this is the place for you. 

In order to really own this role, we think you’ll need:


  • A successful track record in application security and common application security vulnerabilities;
  • Good understanding of security in the SDLC and SAST/SCA/DAST tools;
  • A strong background in iOS development (Objective C AND Swift, MVVM, Combine);
  • Confidence to be an active participant in discussions on application security and preventative controls;
  • Able to validate security requirements using OWASP ASVS/M-ASVS and testing guides;
  • Good understanding of DevOps or DevSecOps and Agile product development;
  • Basic understanding of relevant regulations such as GDPR and PCI-DSS.

 

6 490 - 7 990 USD

Permanent