Application Security Engineer

Printify Logo

Printify

๐Ÿ“Remote - Latvia, Estonia

Summary

Join Printful and Printify, a global on-demand powerhouse, as an Application Security Engineer. You will be responsible for identifying and mitigating security vulnerabilities in software applications across our platforms. This involves conducting security assessments, code reviews, penetration testing, and developing security tools. You will collaborate closely with development teams to integrate secure coding practices throughout the SDLC. The ideal candidate possesses extensive experience in application security, strong programming skills, and excellent communication abilities. We offer a remote-friendly work environment, flexible hours, health insurance, and various other benefits.

Requirements

  • Extensive experience (5+ years) in information security, cybersecurity, or a related field, with a significant portion of that performing Application Security Engineer duties
  • Deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response
  • Experience in application security, software development, or related areas with a strong understanding of secure coding practices and application security frameworks
  • Proficiency in programming/scripting languages (for example, PHP, Python, etc.)
  • Being knowledgeable with security tools (e.g., Burp Suite, OWASP ZAP, Metasploit), and familiarity with security protocols and encryption methods
  • Strong verbal and written communication skills, with the ability to explain complex security issues to technical and non-technical audiences

Responsibilities

  • Conduct regular security assessments, code reviews, and penetration testing to identify vulnerabilities in applications and software
  • Design, develop, and implement various security tools, frameworks, and methodologies to protect applications against security threats
  • Work closely with development teams to ensure security best practices are integrated throughout the software development lifecycle (SDLC), including secure coding guidelines
  • Conduct threat modeling and risk assessments to proactively identify potential risks and develop mitigation strategies
  • Track, analyze, and manage vulnerabilities in applications, providing guidance and support for remediation efforts
  • Assist in investigating, analyzing, and responding to security incidents related to applications, ensuring timely resolution and documentation of incidents
  • Continuously stay updated on the latest security threats, vulnerabilities, and technologies to enhance security measures in applications

Preferred Qualifications

Experience working with Bug bounty platforms (e.g.HackerOne, etc) would be an advantage

Benefits

  • Be part of a friendly, inclusive, and global team
  • An opportunity to work remotely or in a modern and welcoming office in Rฤซga or Tallinn, or from our co-working space in Barcelona
  • Flexible working hours (start your day as late as 11 a.m.)
  • Health insurance
  • Access to mentorship, internal meetups, and hackathons both on-site and online
  • Exciting team-building events and parties youโ€™ll never forget!
  • Free and healthy lunch if you work from the Rฤซga office
  • Design and order your own merch using our platforms with employee discount
  • Apple MacBook laptop as your standard work equipment

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.