Senior Application Security Engineer

Ljubljana, Slovenia

Sportradar

Sportradar is the world’s leading sports technology company, at the intersection between sports, media and betting.

View all jobs at Sportradar

Apply now Apply later

Company Description

We’re the world’s leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.

Job Description

As a Senior Application Security Engineer, you’ll work together in a team of experienced specialists, architects, and senior engineers on core engineering roadmap delivery and on product development teams support.


We strive for excellence and are actively adopting clean code tools and practices. We believe in the engineering principle "if it's not tested, its broken" and we make sure our products, services, and infrastructure are thoroughly tested. We follow a cloud-native strategy; managed services enable us to focus on the problems that interest us most – and we invest in our people with AWS training as we recognize the skills modern developers need to succeed.

 

THE CHALLENGE

  • Threat modelling, defining the strategy and setting up the CDN security layer - WAF, DoS protection and scraping prevention.
  • Integration of security tools into the SDLC process (SAST, DAST, SCA, etc.) and scan optimizations.
  • Working closely with the core team, global security and privacy teams on planning for security audits, issue remediation and ensuring product compliance.
  • Vulnerability management of identified vulnerabilities.
  • Defining, maintaining and educating developers on the vulnerability mitigation procedures.
  • Investigating unlicensed product usage, applying prevention measures and improve licensing service resiliency.
  • Documenting defined security related procedures, configuration changes and product compliance results.
  • Understanding of product and business needs and apply security best practices to protect the products and services.
  • Educating the team and championing good security and privacy practices.

 

YOUR PROFILE

  • Experience as a security engineer, an engineer with a strong background in administration of security services, penetration testing or web application security.
  • Hands on experience with Gitlab pipelines, AWSOSINT or penetration testing background is a plus.
  • Understanding of web application and API development.
  • Understanding of security best practices and ability to apply that knowledge in a development environment.
  • Reliable, meticulous and diligent.

 

OUR OFFER

  • A collaborative environment with colleagues from all over the world (Engineering offices in Europe, Asia and US).  
  • Ability to shape your own workday and career via a clearly defined professional and personal development plan.
  • Opportunity to work with senior leadership team and develop yourself within an inspiring and fast-growing company.
  • Vibrant and inclusive community, including Women in Tech and Pride groups which welcome all participants.
  • Hybrid work model.
  • New office with several additional benefits.

Additional Information

Sportradar is an Equal Opportunity Employer. We are committed to encourage diversity within our teams. All qualified applicants will receive consideration without regard to among other things, your background, status, or personal preferences 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: APIs Application security Audits AWS CDN Cloud Compliance DAST GitLab OSINT Pentesting Privacy SAST SDLC Strategy Vulnerabilities Vulnerability management

Perks/benefits: Career development

Region: Europe
Country: Slovenia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.