Application Security Engineer

il y a 1 semaine


Brussels, Belgique YanTech Associates Temps plein

Application Security Engineer - Belgium

YanTech Associates have partnered with a fast-growing AI/ML SaaS business that work with some of the worlds-leading Pharmaceutical and Medical device companies across the world. We are seeking an Application Security Engineer to reinforce their Security Team.

Tasks & Responsibilities:

  • Validate the security aspects of application designs
  • Execute threat modeling exercises
  • Lead and engage in the security champions initiative
  • Mentor and support security champions in their routine tasks
  • Conduct code reviews when necessary
  • Enhance the DevSecOps approach
  • Assess, prioritize, and manage the remediation of vulnerabilities identified by scanning tools
  • Oversee penetration testing efforts
  • Act as the primary liaison for the Engineering and Product teams regarding all application security inquiries

Requirements

  • 3+ years of experience in the security field, or as an Application Security Engineer
  • Experience in Software Engineering with proficiency in at least one high-level language
  • Fluency in English
  • Familiarity with OWASP
  • Ability to explain security concepts to stakeholders from various background
  • Understanding of application development

Benefits

In return you will receive a competitive basic salary, a strong mobility budget, monthly allowances, lunch card, and a close-knit team with a fun and vibrant office. (Hybrid working environment)


  • Security Engineer

    il y a 2 semaines


    Brussels, Belgique YanTech Associates Temps plein

    Security Engineer - BelgiumYanTech Associates have partnered with a fast-growing AI/ML SaaS business that work with some of the worlds-leading Pharmaceutical and Medical device companies across the world. We are seeking a Security Engineer to lead the Security for a Software Application. Tasks & Responsibilities: Validate the security aspects of application...

  • Security Engineer

    il y a 1 semaine


    Brussels, Belgique YanTech Associates Temps plein

    Security Engineer - BelgiumYanTech Associates have partnered with a fast-growing AI/ML SaaS business that work with some of the worlds-leading Pharmaceutical and Medical device companies across the world. We are seeking a Security Engineer to lead the Security for a Software Application. Tasks & Responsibilities: Validate the security aspects of application...


  • Brussels, Belgique IT-Planet Temps plein

    Introductie IT-Planet is dé HR specialist voor flexibele en tijdelijke staffing in IT. Wij verzorgen IT-projecten bij diverse top 100-klanten over heel Vlaanderen en Brussel in volgende IT-domeinen: Application Development, Infrastructure Services & Software Testing. Met 15 jaar ervaring achter de kiezen kunnen wij perfect tegemoet komen aan jouw...


  • Brussels, Belgique Uni Systems Temps plein

    At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for an Application Security Architect to join our UniQue team.What will you be doing in this role?Responsible for continuous improvement of information security policy framework and for performing risks assessment, risks evaluation, and...


  • Brussels, Belgique Christelijke Mutualiteit Temps plein

    **Application Security Architect** - CM helpt niet minder dan 4,5 miljoen mensen om gezond en gelukkig te leven. Hoe dat kan? Dankzij de dynamiek van onze medewerkers! Zij slaan elke dag de handen in elkaar om resultaten te boeken. Ze worden gedreven door solidariteit en willen samen vooruitgaan. Hun inspanningen worden erkend, want ze krijgen tal van kansen...


  • Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Brussels, Belgique Recruit4Work S.L. Temps plein

    EU citizens and that an EU Secret PSC is required for the function! Tasks - Software Development Security Expert **Requirements**: **Required abilities**: - Education requirements: Bachelor's degree or higher in computer science engineering. - Certification requirements: CCSSLP Certified Secure Software Lifecycle Professional, or EC Council CASE Certified...


  • Brussels, Belgique E-Resourcing Temps plein

    We have a current opportunity for an Application Security Specialist on a contract basis. The position will be based in Diegem and is for a major international company. For further information about this position please apply.

  • Security Engineer

    il y a 2 semaines


    Brussels, Belgique Telenet Temps plein

    Werken in het Telenet Business Security - team ·  TELENET BUSINESS Bij Telenet Business leggen we zakelijke klanten in de bovenste schuif. We zetten de digitale deur wagenwijd open voor bedrijven, organisaties en overheden, zodat ze hun concurrenten een stap voor blijven. Zo halen ze het maximum uit online meetings, sluiten ze de beste deals...


  • Brussels, Belgique BNP Paribas Fortis Temps plein

    **(Junior) Application security expert** Willing to push the boundaries with us for a more sustainable world? Your future job - Support and assist the different software development squads in their secure development practices - Manage the technical infrastructure supporting automatic code reviews, open source library, docker container evaluations and...


  • Brussels, Belgique BNP Paribas Fortis Temps plein

    **(Junior) Application security expert** Willing to push the boundaries with us for a more sustainable world? Your future job - Support and assist the different software development squads in their secure development practices - Manage the technical infrastructure supporting automatic code reviews, open source library, docker container evaluations and...


  • Brussels, Belgique BNP Paribas Fortis Temps plein

    **(Junior) Application security expert** Willing to push the boundaries with us for a more sustainable world? Your future job - Support and assist the different software development squads in their secure development practices - Manage the technical infrastructure supporting automatic code reviews, open source library, docker container evaluations and...

  • Application Security Expert

    il y a 3 semaines


    Brussels, Belgique Satellit Temps plein

    Our customer is looking for an Application Security Expert (DevSecOps) who enables secure software development. You are passionate about security and staying ahead of all possible threats to the system. You will work in a cross-divisional role to ensure software security requirements are up to date and aligned to Group's standards. You will become...

  • Security Expert

    il y a 4 jours


    Brussels, Belgique AlmavivA de Belgique Temps plein

    **Tasks description** - Create and maintain technical documentation related to software security. - Responsible for continuous improvement of information security policy framework and for performing risks assessment, risks evaluation, and maintaining the relevant risk register. - Ensure synchronised work with the Local Information Security Officer (LISO) and...


  • Brussels, Belgique Uni Systems Temps plein

    Create and maintain technical documentation related to software security. - Responsible for continuous improvement of information security policy framework and for performing risks assessment, risks evaluation, and maintaining the relevant risk register. - Design solutions to enable issue tracking, metrics, and reporting to support planning, compliance, and...


  • Brussels, Belgique NVISO Temps plein

    Already experienced in the world of cyber security? New to it all, but genuinely interested? Well, at NVISO we might be looking for you and we’d love to have a chat! Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private...


  • Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...