drjobs Senior Perl Engineer (Application Security) English

Senior Perl Engineer (Application Security)

صاحب العمل نشط

هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الخبرة drjobs

Seniorسنوات

موقع الوظيفة drjobs

Buenos Aires - أرجنتينا

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

Grow and evolve with us! Join the squad of top-3% software experts and pump your skills by building off-the-wall software solutions in an agile environment. We have opportunities in 70+ projects you can contribute to.

Test with the best! At AgileEngine, youre free to build your own team of A-players and choose out of 90+ available projects the one youd like to work on. Join the squad of experienced software experts who make a difference through off-the-wall solutions.


What you need to succeed


  • Be language agnostic and agile to pick up new languages and skills and deliver new solutions to unexpected problems.

  • Be willing to learn, follow the trends within the technology space and be able to help future proof solutions.

  • Be able to dedicate time for self-investment through training, certifications, and research.

  • Be open-minded and actively ask questions, listen, and adjust your points of view accordingly and respect other people s opinions.

  • Be able to communicate effectively with different stakeholders.

  • Be able to stay focused on the tasks, prioritize them, and control your time effectively.

  • Be able to work closely with other teams and independently.


What you will be doing


  • Implementing software application security controls.

  • Analyzing system services, spotting issues in code, and discovering security exposures.

  • Developing mitigation plans and designing technical solutions to address security weaknesses.

  • Participating in and supporting application security reviews, including code reviews, third-party integration reviews, and dynamic testing.

  • Supporting product and development teams in the area of application security, providing hands-on remediation guidance and direction.

  • Assisting in development of automated security testing to ensure that secure coding best practices are being used.

  • Building and deploying performant and secure code to production following the coding standards and set KPIs.


Technical requirements


  • 3+ yearsof relevant experience in e-commerce, SaaS or similar.

  • Technical experience in JavaScript/TypeScript and Perl (knowledge of Java is a plus).

  • Technical expertise in secure software development.

  • Strong knowledge of secure design practices and common software vulnerabilities such as OWASP Top 10 and CWE Top 25.

  • Knowledge of common and emerging security threats.




Requirements


  • 3+ yearsof relevant experience in e-commerce, SaaS or similar.

  • Technical experience in JavaScript/TypeScript and Perl (knowledge of Java is a plus).

  • Technical expertise in secure software development.

  • Strong knowledge of secure design practices and common software vulnerabilities such as OWASP Top 10 and CWE Top 25.

  • Knowledge of common and emerging security threats.



3+ years of relevant experience in e-commerce, SaaS or similar. Technical experience in JavaScript/TypeScript and Perl (knowledge of Java is a plus). Technical expertise in secure software development. Strong knowledge of secure design practices and common software vulnerabilities such as OWASP Top 10 and CWE Top 25. Knowledge of common and emerging security threats.

نوع التوظيف

دوام كامل

نبذة عن الشركة

0-50 موظف
الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا