IT System Security Engineer

  • Hybrid/On-site
  • Polish
  • Banking
  • Regular
  • Scrum
Add to Job Cart RECOMMEND A CANDIDATE

Join us and develop your career with a leader in online banking!

Lodz-based opportunity with the possibility to work in hybrid model!

As an IT Systems Security Engineer within the Security Department, you will be working for our client, one of the leaders in online banking. Your primary responsibilities will involve analyzing threats within the bank’s systems, supporting the software development process in the security domain, and creating and supporting tools to verify the security of code and libraries.

Your main responsibilities: Analyze threats within the bank’s systems to identify potential vulnerabilities

  • Support the software development process by integrating security measures and best practices
  • Develop and maintain tools for verifying the security of code and libraries
  • Stay updated with the latest security trends and vulnerabilities
  • Collaborate with other teams to implement security solutions across various projects

You’re ideal for this role if you have:

  • Knowledge of IT security principles and practices
  • Familiarity with OWASP TOP 10 and OWASP ASVS
  • Experience with SAST (Static Application Security Testing) and SCA (Software Composition Analysis) tools
  • Proficiency in CI/CD (Continuous Integration/Continuous Deployment) processes
  • Strong coding and code analysis skills
  • Experience in Threat Modeling

It is a strong plus if you have:

  • Experience in programming
  • Knowledge of HSTS, CSP, mTLS
  • Understanding of Windows/Linux OS security
  • Knowledge of network security and container security
  • Familiarity with Vault-class systems

#GETREADY  to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.

Internal number #5144

Benefits

Access to +100 projects
Access to Healthcare
fintech-delivery
Access to Multisport
Training platforms
Access to Pluralsight
Make your CV shine
B2B or Permanent Contract
Flexible & remote work
Flexible hours and remote work

Apply for this job now

    I agree to receive marketing information from ITDS Polska to the e-mail address provided
    We need your consent for recruitment processes for selected jobs. Please include a consent for data processing in your CV or send a statement of consent to privacy@itds.pl. You may also grant consent to future recruitment processes for similar jobs.