AccelByte is hiring a
Senior Application Security Engineer

Logo of AccelByte

AccelByte

πŸ’΅ ~$150k-$222k
πŸ“Remote - Indonesia

Summary

Join AccelByte, a leading gaming platform company, as a Senior Application Security Engineer. You will play a key role in developing secure products and collaborating with game developers, customers, and other service developers to build online services and tools to power games at scale.

Responsibilities

  • Responsible for multiple specialty areas, including secure coding practices and security design based on current knowledge of security threats and vulnerabilities that could impact the technology stack
  • Perform the definition of Secure SDLC standard to include security architecture, design, and coding requirements for infrastructure, application, and data to align with the application security maturity model
  • Take part in initial design sessions to build in security practices for all projects
  • Help with application and code review and penetration testing to identify possible vulnerabilities that may be exploited and propose remediation solutions or mitigation controls
  • Perform and maintain secure coding standards and practices, and conduct security awareness training for developers related to coding best practices
  • Proactively giving feedback on the automated security testing system
  • Security tool development and security metrics delivery and improvements
  • Do risk evaluation and respond to vulnerabilities discovered internally or externally
  • Protect the organization's critical assets against any kind of cyber threat
  • Take part in building effective systems to monitor the health of our system/applications and handle outages
  • Analyze the solutions and implement the best practices for live production support
  • Develop production-ready automation scripts and ensure code snippets are easily testable, easily understood by others, and account for edge cases and errors
  • Use of security expertise in multiple specialty areas
  • Triages and handles/escalate security issues independently
  • Constantly improve application and infrastructure security
  • Assess security tools and integrate tools as needed
  • Author technical security documents
  • Do and provide problem escalation for sub-department teams facing complex technical challenges
  • Execute security architectures for cloud environments
  • Responsible for automating cloud security controls
  • Manage cryptography and encryption of data in the cloud
  • Implement identity and access management and securely configure cloud environments
  • Log, monitor, and respond to detected security incidents in the cloud environment
  • Facilitate preparation of both critical and regular security releases
  • Mentor and train more junior engineers
  • Grow our team by interviewing and recruiting
  • Perform other duties as assigned

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let AccelByte know you found this job on JobsCollider. Thanks! πŸ™