Application Security

il y a 1 jour


Paris, France Blackfluo.ai Temps plein

Application Security (AppSec) SpecialistAbout the job Application Security (AppSec) SpecialistApplication Security (AppSec) SpecialistPosition OverviewWe are seeking an Application Security Specialist to integrate security throughout the software development lifecycle, implementing secure coding practices, managing static/dynamic application security testing, and conducting software composition analysis to ensure robust application security across our development portfolio.Key ResponsibilitiesSecure Development Lifecycle IntegrationIntegrate security controls and checkpoints throughout the SDLC from design to deploymentCollaborate with development teams to implement security requirements and threat modeling practicesEstablish secure coding standards, guidelines, and security review processesConfigure automated security testing in CI/CD pipelines and DevSecOps workflowsConduct security architecture reviews and design consultations for new applicationsStatic & Dynamic Application Security TestingDeploy and manage SAST tools (SonarQube, Veracode, Checkmarx, Fortify) for source code analysisImplement DAST solutions (OWASP ZAP, Burp Suite, Rapid7) for runtime vulnerability detectionConfigure interactive application security testing (IAST) for real-time vulnerability identificationAnalyze scan results, triage findings, and prioritize remediation based on risk assessmentDevelop custom security rules and policies for application-specific security requirementsSoftware Composition AnalysisImplement SCA tools (Snyk, Black Duck, WhiteSource) to identify vulnerable third-party componentsMonitor open source libraries and dependencies for known vulnerabilities and license complianceEstablish policies for acceptable third-party components and dependency managementAutomate vulnerability scanning for container images and package repositoriesCreate remediation workflows for outdated or vulnerable dependenciesSecurity Training & ConsultationProvide secure coding training and security awareness programs for development teamsConduct code reviews and security consultations for critical applicationsDevelop application security documentation, best practices, and remediation guidanceSupport incident response for application security breaches and vulnerability disclosuresMentor developers on security testing tools and defensive programming techniquesRequired QualificationsTechnical Skills6+ years experience in application security and secure software developmentExpert knowledge of SAST/DAST tools and application security testing methodologiesExperience with SCA tools and open source vulnerability managementUnderstanding of web application security (OWASP Top 10, API security, authentication/authorization)Proficiency in security testing frameworks and penetration testing techniquesDevelopment SkillsExperience integrating security tools into CI/CD pipelines and automated workflowsKnowledge of secure coding practices and common vulnerability patternsUnderstanding of cloud-native application security and containerized application testingExperience with threat modeling methodologies and security architecture principlesPreferred QualificationsBachelor's degree in Computer Science, Cybersecurity, or related fieldSecurity certifications (CISSP, CSSLP, CEH, GWEB, OSCP)Experience with DevSecOps practices and security automation frameworksBackground in penetration testing and manual application security assessmentsKnowledge of compliance frameworks (PCI-DSS, HIPAA, SOX) for application security #J-18808-Ljbffr


  • Cybersecurity Researcher

    il y a 1 jour


    Paris, France Symbiotic Security Temps plein

    Cybersecurity Researcher (Application Security) Design, validate, and improve practical protections that help developers avoid introducing vulnerabilities, including those generated by AI coding assistants. Conduct offensive research to discover new vulnerability classes, build proof‑of‑concepts, and translate findings into robust, scalable defenses that...

  • Application Security Engineer

    il y a 2 semaines


    Paris, France Pennylane Temps plein

    Are you looking to have an impact on the daily life of millions of entrepreneurs in France and Europe? Do you thrive in a trustful, fast-paced environment? Do you feel like our Engineering principles are aligned with your vision ? Then Pennylane might be the right place for you — and you, might be the perfect fit for this role **Our vision** We aim to...


  • Paris, France Talan - France Temps plein

    Une société de conseil en technologie recherche un Application Security Officer pour accompagner ses clients dans la maîtrise des risques applicatifs. Le candidat idéal aura une solide expérience en sécurité applicative, capable de définir des politiques de sécurité, de réaliser des analyses de risques, et de conseiller sur les meilleures...


  • Paris, France Talan Temps plein

    Une entreprise spécialisée en sécurité des applications à Paris recherche un Application Security Officer. Le candidat idéal aura une solide expérience en sécurité des applications, audit de code et gestion des risques. Les missions incluent définir des politiques de sécurité, conseiller des équipes techniques, et réaliser des analyses de...


  • Paris, France Capital Fund Management Temps plein

    Paris, 75, FR **ABOUT CFM**: We value innovation, dedication, collaboration, and the ability to make an impact. Together, we create a stimulating environment for talented and passionate experts in research, technology, and business to explore new ideas and challenge existing assumptions. We're offering you the chance to join our Information Security team...


  • Paris, Île-de-France Agoda Temps plein

    About AgodaAt Agoda, we bridge the world through travel. Our story began in 2005, when two lifelong friends and entrepreneurs, driven by their passion for travel, launched Agoda to make it easier for everyone to explore the world.Today, we are part of Booking Holdings [NASDAQ: BKNG], with a diverse team of over 7,000 people from 90 countries, working...


  • Paris, France Talan Temps plein

    Une entreprise de conseil en technologie recherche un Application Security Officer pour accompagner ses clients dans la maîtrise des risques liés aux applications. Le candidat idéal doit avoir une solide expérience en sécurité applicative et une bonne maîtrise des référentiels de sécurité. Des atouts tels que des certifications en sécurité et...


  • Paris, France Capital Fund Management Temps plein

    **Date**:16 oct. 2024 **Lieu**: Paris, 75, FR **Entreprise**:Capital Fund Management **À PROPOS DE CFM**: Fondés en 1991, nous sommes une société mondiale de gestion d’actifs quantitative et systématique appliquant une approche scientifique à la finance pour développer des stratégies d’investissement alternatives pour nos clients. Nous...

  • Security Expert

    il y a 1 jour


    Paris, France un emploi de Security Expert Temps plein

    Notre équipe Cyber-sécurité recherche un·e Security Engineer Senior basé·e à Lille ou Paris. L'équipe Cybersécurité Decathlon assure la protection et la sécurisation de l’ensemble du groupe : elle pilote la stratégie de gouvernance et les processus de gestion du risque, s’assure de la conformité de nos systèmes d’information, définit les...


  • Paris, France Pluxee Temps plein

    Application Security Manager page is loadedApplication Security ManagerApply remote type Hybrid locations Paris time type Full time posted on Posted Yesterday job requisition id R2993Pluxee is a global player in employee benefits and engagement that operates in 31 countries. Pluxee helps companies attract, engage, and retain talent thanks to a broad range of...