Application Security Engineer (all humans)

Vienna, Wien, Austria

Erste Digital

It’s time to make DATA, CLOUD and CODE matter. For an easier and better financial life for millions of people. How are we doing this? We are part of Erste Group – the largest banking group in Central and Eastern Europe, with more than 2,500...

View all jobs at Erste Digital

Apply now Apply later

Make a difference in the financial life of millions of people: At Erste Digital you are co-creating the digital future, in which better financial health is possible. #believeinyourself


We are part of Erste Group – the largest banking group in Central and Eastern Europe with more than 2,500 branches and over 45,000 employees. Our more than 2,000 IT experts and enthusiasts are the bank's Digital Muscle.


Looking to join an international team and be part of the future of banking security? Then look no further, because our Cyber Defense Center in Erste Digital is looking for you!

At Erste Digital, we believe in taking a proactive approach to cybersecurity and in investing in our team by providing opportunities for growth and development. We're looking for individuals who share our values and are eager to make a difference in the industry. The banking industry tends to be slow, but a change is coming - join us and be part of the future of banking security!


What to do:

  • You and your colleagues are responsible for the implementation of software security initiatives/activities in our application security program
  • Analyse our CI/CD build infrastructure, identify security issues and drive the implementation of appropriate countermeasures
  • Work with our security testing tools (AST), enhance their effectiveness and maximise automation
  • Measure and monitor the effectiveness of our security practices via metrics and KPIs
  • Design and implement a scalable approach for threat modeling and security requirements engineering
  • Build up and foster our security champion community
  • Consult our development teams in application security related topics

Requirements

You check these boxes:

  • Technical education (HTL, FH, TU) and a profound know-how in the area of IT
  • Practical experience with CI/CD build infrastructures and the integration of automated security testing tools
  • Familiar with software vulnerabilities and know how to address their root causes
  • Experience with software security frameworks, such as OWASP SAMM
  • Development and/or penetration testing background
  • Proactive, motivated and self-organised
  • Creative but you also have strength in analytical thinking
  • You are confident about your communication and team skills while being fluent in English


Why you will like us:

  • Possibility to benefit and learn from our international, talented and passionate community at Erste
  • Interest groups and clubs: Take part in discussions and get involved in projects. Numerous interest groups invite you to engage with a topic
  • Health Centre – The Erste Campus operates a fully equipped health center that offers all employees a high standard of medical services during working hours.
  • Employee benefits – Benefit from special conditions for financial services and insurances, supermarkets, clothing stores and many more.
  • Employee Referral Program – Become a talent scout for career opportunities in IT. We are rewarding every successful referral for Erste Digital
  • A competitive and performance-related salary dependent on your professional and personal qualifications is granted - the minimum wage for this position in accordance with the respective collective agreement is EUR 52.136,-- gross per year. But this is just a formality, we are more than happy to discuss your actual expectations.


The way we are
:

Erste Group considers the diversity of its employees as key to innovation and success. As employer we are proud to offer everyone equal chances, irrespective of age, skin colour, religious belief, gender, sexual orientation or origin.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Application security Automation Banking CI/CD Cyber defense KPIs OWASP Pentesting SAMM Vulnerabilities

Perks/benefits: Career development Competitive pay Health care Team events

Region: Europe
Country: Austria

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.