Application Security | AppSec Engineer

Limassol, Cyprus

capital.com

Enjoy online trading like never before. With Capital.com’s app, you can discover investment opportunities on leading financial markets. Access the latest trading insights at the touch of a button, as well as in-depth educational features,...

View all jobs at capital.com

Apply now Apply later

We are a leading trading platform that is ambitiously expanding to the four corners of the globe. Our top-rated products have won prestigious industry awards for their cutting-edge technology and seamless client experience. We deliver only the best, so we are always in search of the best people to join our ever-growing talent team. 
We are currently looking for an experienced AppSec Engineer to join our Application Security team.

Responsibilities:

  • Perform web and mobile application security testing. Security code review
  • Be involved in the design phase of the Software Development Life Cycle, embedding the security architecture principles
  • Think of and implement new ways to automate and improve security across the business
  • Manage bug bounty program and drive different program initiatives
  • Advise developers about secure coding practices and monitor the elimination of identified vulnerabilities

Requirements:

  • More than 3 years of experience in the information security field
  • Experience in performing security testing, such as code reviews and web application security testing
  • Knowledge of important security aspects, including OWASP Top Ten, and secure coding best practices
  • Experience with at least one programming language. An ability to automate and script your work, e.g. python, bash scripts
  • Solid understanding of the technology stack and passion for problem-solving

Nice to have:

  • Participation in bug bounty programs and security research
  • Relevant security certifications

What you get in return:

  • You will join the company, that cares about work and life balance
  • Annual Bonus based on the performance review cycle
  • Generous Annual Leave Policy
  • Medical Insurance and Pension fund, with additional benefit packages based on the location
  • Hybrid working model (3 days from our modern office and 2 days fully remotely)
  • Comprehensive Workation Policy with 30 more remote days available
  • Possibility of taking two additional days of paid leave per year to dedicate to volunteering efforts. 
Be a key player at the forefront of the digital assets movement, propelling your career to new heights!Join a dynamic and rapidly expanding company that values and rewards talent, initiative, and creativity. Work alongside one of the most brilliant teams in the industry.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  2  0

Tags: Application security Bash OWASP Python SDLC Vulnerabilities

Perks/benefits: Career development Medical leave Salary bonus

Regions: Remote/Anywhere Middle East South America
Countries: Cyprus Peru

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.