Emplois actuels liés à Application Security Engineer - Paris - Pennylane


  • Paris, Île-de-France Proton AG Temps plein

    About ProtonProton is a pioneering technology company that has been dedicated to providing free and open-source solutions for secure communication and data protection since its inception in 2014. Founded by a team of scientists from CERN, Proton has grown to become a leading provider of secure email, VPN, calendar, drive, and pass services, empowering...


  • Paris, Île-de-France Proton AG Temps plein

    About ProtonProton is a pioneering technology company that has been dedicated to providing free and open-source solutions to millions worldwide since its inception in 2014. Founded by a team of scientists from CERN, Proton has grown to become a leading provider of secure and private technology, empowering individuals and organizations to take control of...


  • Paris, Île-de-France ProtonMail Temps plein

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at Proton. As a key member of our Security team, you will be responsible for ensuring the security and integrity of our applications and services.Key ResponsibilitiesPerform penetration tests on Proton products to identify vulnerabilities and weaknessesSupport...


  • Paris, Île-de-France Proton AG Temps plein

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our Security team at Proton AG. As a key member of our team, you will be responsible for ensuring the security and integrity of our applications and services.Key ResponsibilitiesPerform penetration tests on Proton products to identify vulnerabilities and...


  • Paris, Île-de-France Proton AG Temps plein

    About ProtonProton is a pioneering technology company that has been dedicated to providing free and open-source solutions to millions of users worldwide since its inception in 2014. Founded by a team of scientists from CERN, Proton has grown to become a leading provider of secure and private online services, including Proton Mail, Proton VPN, Proton...


  • Paris, Île-de-France Proton AG Temps plein

    About ProtonProton is a pioneering technology company that has been dedicated to providing free and open-source solutions for secure communication and data protection since 2014. Founded by a team of scientists from CERN, we have grown to become a leading provider of secure email, VPN, calendar, drive, and pass services, empowering individuals and...


  • Paris, Île-de-France Theorem, LLC Temps plein

    Theorem, LLC is a forward-thinking organization dedicated to enhancing the security landscape for digital data. With a robust culture that prioritizes engineering excellence, every team member plays a crucial role in shaping our products and strategic direction. We are on the lookout for talented individuals eager to embrace opportunities for professional...


  • Paris, Île-de-France saint_gobain_group Temps plein

    About the RoleWe are seeking a highly motivated and skilled Cybersecurity Specialist to join our team at saint_gobain_group as an Application Security Engineer in Training. This is an exciting opportunity to work with our experienced team and contribute to the development of our security practices.About the JobThe successful candidate will be responsible...

  • Senior Security Engineer

    Il y a 3 mois


    Paris, France Swile Temps plein

    At Swile, we believe that good products can help reduce friction in daily professional life and boost employee satisfaction. Today, we provide innovative solutions in various areas such as Fintech, Travel, HR, and Employee Benefits to more than 5.5 million users in 85,000 companies in France and Brazil. Your role as a DevSecOps Engineer centers around...

  • Security Engineer

    il y a 3 jours


    Paris, Île-de-France Zama Temps plein

    Job Title: SecDevOpsZama is an open-source cryptography company that specializes in building cutting-edge Fully Homomorphic Encryption (FHE) solutions for blockchain and AI applications.About the RoleWe are seeking a highly skilled SecDevOps Engineer to join our team. As a SecDevOps Engineer, you will play a critical role in integrating security practices...

  • Security Engineer

    il y a 3 jours


    Paris, Île-de-France Zama Temps plein

    Job Title: SecDevOpsZama is a pioneering open-source cryptography company that is revolutionizing the field of Fully Homomorphic Encryption (FHE) solutions for blockchain and AI.As a SecDevOps Engineer at Zama, you will play a critical role in integrating security practices into our team processes for decentralized applications, blockchain networks, and SaaS...

  • Security Researcher

    il y a 1 mois


    Paris, Ile-de-France Datadog Temps plein

    The Security Research team at Datadog performs cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering to further equip Datadog customers with the best protection against threat actors targeting their production infrastructure. As part of the overall Security Research organization, you will...

  • Security Researcher

    il y a 4 semaines


    Paris, France Datadog Temps plein

    The Security Research team at Datadog performs cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering to further equip Datadog customers with the best protection against threat actors targeting their production infrastructure. As part of the overall Security Research organization, you will...


  • Paris, Île-de-France Datadog Temps plein

    About the RoleWe are seeking a highly skilled Cloud Security Researcher to join our team at Datadog. As a key member of our Security Research organization, you will be responsible for performing cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering.Key ResponsibilitiesTrack and Research...


  • Paris, Île-de-France Qlik Temps plein

    Unlock the Power of Data Security with QlikAs a leading provider of data analytics solutions, Qlik is committed to delivering secure and reliable products that empower our customers to make informed decisions. We're seeking an experienced Application Security Engineer to join our team and help us maintain the highest standards of security and integrity.About...


  • Paris, Île-de-France Qlik Temps plein

    About the RoleWe are seeking an experienced Application Security Engineer / Penetration Tester to join our Security team at Qlik. This position will be of interest if you are an experienced penetration tester with software engineering skills.Key ResponsibilitiesPlan, execute, and thoroughly document Penetration Tests adhering to industry best...


  • Paris, Île-de-France Qlik Temps plein

    Unlock the Power of Data with QlikA Gartner Magic Quadrant Leader for 14 years in a row, Qlik transforms complex data landscapes into actionable insights, driving strategic business outcomes.Serving over 40,000 global customers, our portfolio leverages pervasive data quality and advanced AI/ML capabilities that lead to better decisions, faster.We excel in...


  • Paris, Île-de-France Qlik Temps plein

    About the RoleWe are seeking a highly skilled Application Security Engineer / Penetration Tester to join our Security team at Qlik. As a key member of our team, you will be responsible for delivering the status of features and products, independently planning, executing, and thoroughly documenting penetration tests adhering to industry best practices.Key...

  • Cloud Security Engineer

    il y a 8 heures


    Paris, Île-de-France AXA Group Temps plein

    Job Title: Cloud Security EngineerWe are seeking a highly skilled Cloud Security Engineer to join our team at AXA XL. As a Cloud Security Engineer, you will be responsible for designing, implementing, and maintaining secure cloud-based infrastructure and applications.Key Responsibilities:Design and implement secure cloud-based infrastructure and...

  • Cloud Security Engineer

    il y a 1 semaine


    Paris, Île-de-France AXA Group Temps plein

    Job Title: Cloud Security EngineerWe are seeking a highly skilled Cloud Security Engineer to join our team at AXA XL. As a Cloud Security Engineer, you will be responsible for designing and implementing secure cloud-based solutions to protect our clients' data and systems.Key Responsibilities:Design and implement secure cloud-based solutions using public and...

Application Security Engineer

Il y a 4 mois


Paris, France Pennylane Temps plein

Are you looking to have an impact on the daily life of millions of entrepreneurs in France and Europe?

Do you thrive in a trustful, fast-paced environment?

Do you feel like our Engineering principles are aligned with your vision ?

Then Pennylane might be the right place for you — and you, might be the perfect fit for this role

**Our vision**

We aim to become the most beloved financial Operating System of European SMEs.

We help business owners get rid of the time consuming hassle of handling accounting and finance, while giving them access to key information that they can use to make better decisions.

Meanwhile, we’re helping accountants. By using Pennylane, rather than doing manual and repetitive tasks, they can spend more time advising and guiding their clients.

**About us**

Pennylane is one of the fastest growing Fintechs in France (and soon to be in Europe)

In 4 years of existence, we’ve managed to:
Make ourselves known as a groundbreaking accounting and financial software for small businesses and their accountants

Raise a total of €84 millions, including from Sequoia, the famous fund from the Silicon Valley who invested early in companies like Google, Facebook, Airbnb, Stripe, Paypal and much more...

‍‍‍ Grow from 7 cofounders to 370+ happy Pennylaners : we’re now recognized as one of the greatest places to work in France (but also remotely), with a 5/5 rating on Glassdoor and an e-NPS of 94.

Build an international environment with more than 26 nationalities, with a strong remote-friendly culture, where 30% of the employees are already working from all parts of Europe

Earn the trust of thousands of customers and accounting firms and obtain outstanding ratings

**WHY this position is of utmost importance to reach our mission**

We are looking for an Application Security Engineer to join Louis and Romain in the technical security team. Reporting directly to Guillaume, our Head of Information Security, you will be responsible for all technical matters involving security issues. Working with the security compliance team, you may be required to provide technical support to the team in the definition and monitoring of long-term projects designed to strengthen the security of our assets in a sustainable manner. You will have a key role in advising, assisting, informing, training and alerting all employees (especially developers). You will also be responsible for the day-to-day management of technical operations in the context of ISO 27001 certification.

The technical security team is involved from the identification/detection of a security issue to its resolution (development and implementation of the security patches). If the needs or the complexity of the patch are too great, the security team can count on the support of the developers and in particular the Security Champions team to sustain the effort.

**Your tasks**

You will be required to work on:

- All technical security issues/projects while providing technical support on compliance needs

Let’s break it down
- Security by design within the projects by discussing with the teams to consider the security risks
- To be proactive in the security projects to be carried out, to define and to prioritize them
- Ensure compliance with ISO 27001 controls (processes) related to development (mandatory code practices, validation, patch management, vulnerability management, etc.) by training developers, monitoring projects (tech, product), conducting regular internal audits and managing tech non-conformities
- Conducting code reviews from a secure development point of view (about 80 releases per day, not all of which have security implications, but it is an important and recurring topic)
- Build/Improve secure development training materials and conduct regular training sessions with the developers
- Contribute to tenders to explain our security policies and provide the necessary technical details

Learn about Rails and React to detect vulnerabilities during code reviews and implement associated patches
- Strengthen the current means of detecting malicious attempts

These missions are not exhaustive and remain evolving.
- Working in an English-speaking environment doesn't scare you, you don't need to be bilingual. You need to be able to share your ideas and thoughts well in spoken and written English and to understand what is being said. If you need help with this, we can provide you with a Busuu subscription to improve your English immediately.
- You ideally have the following skills/experience
- You know how to exploit and fix a wide range of Web vulnerabilities (not just the OWASP top 10)
- You already have an experience in a programming language (Ruby, Python, JavaScript), either for quick and dirty scripting to exploit a vulnerability or for larger projects
- You have an experience in cloud infrastructure security
- You are able to popularize technical terms to facilitate the adoption of security measures within projects or to