Application Security Engineer

Looking for a job? Come and join #CreateTechThatMatters family of If!

Apply

Are you passionate about supporting IT security activities? We are looking for Application Security Engineer to join us!

As an Application Security Engineer, you will be working in a small team within IT Security. Your main responsibilities include code and security architecture reviews and providing support and education related to technical security requirements and security in DevOps to the development teams. You will also perform white-box penetration testing and vulnerability assessment of applications and APIs.

Who are you…?

As a colleague you are collaborative and capable of working with cross-functional team located in several countries. You have the ability to communicate clearly, argue professionally and make decisions when needed. You are good with time management, and you are fluent with English, both spoken and written.

You also have:

  • Professional experience in web application penetration testing
  • Penetration testing tools and methods (e.g. Burp, OWASP ZAP, Nmap)
  • Modern authentication / authorization (e.g. OAuth, OpenID Connect, JWT) and session handling
  • Development or scripting experience (e.g. C#, .NET)
  • Experience in cloud environment and DevOps tools

It is seen as an advantage if you have previous experience in web application development, mobile application testing and/or Agile methodology. Also certificates like OSCP or OSWE are seen as a plus.

You are welcome to join us!

If IT is a central part of making the digital customer journey smooth for our customers. You will join our experienced team providing guidance and overseeing security matters. The Application Security team provides support for developers and development teams in If Group. Our tech stack is mainly .NET and Azure cloud.

With us, you get the opportunity to work with experienced IT Security colleagues. In an organization built on trust and stability we have the possibility to truly put our hearts into our job – even though we sometimes have a sudden and complex matters.

Our promise to you:

  • International, modern and dynamic working environment in one of the leading insurance companies in Nordic & Baltic region.
  • Challenging and exciting tasks to carry out, personal development and training opportunities within If Group based IT unit.
  • Salary: EUR 2400 – 3000 gross and common company benefits.
  • Professional and friendly team.

If you want to #create tech that matters, apply until May 20

In case of further interest, we will contact you within 2 weeks after the deadline.

The information that you provide in your application and CV will be processed for recruitment purposes within If Group, and it shall not be used in other contexts or by other organizations. More information how we process our applicants data is here HR GDPR principles.