Job Search and Career Advice Platform

Enable job alerts via email!

AppSec Engineer: Secure SDLC & Pen Testing

RealVNC Limited

Cambridge, Greater London

Hybrid

GBP 100,000 - 125,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A technology company in Cambridge is seeking an Application Security Engineer to join its Cyber Security team. The ideal candidate will ensure security is embedded throughout the Software Development Lifecycle, focusing on identifying and mitigating vulnerabilities in applications. Responsibilities include conducting threat modeling, performing secure code reviews, and executing security testing. This role offers a hybrid working environment, generous benefits, and the opportunity for career growth in a recognized global brand.

Benefits

Contributory pension
EV car leasing scheme
Private dental and medical cover

Qualifications

  • Strong understanding of secure SDLC and DevSecOps principles.
  • Hands-on experience with penetration testing tools.
  • Experience with Static Application Security Testing (AST).

Responsibilities

  • Conduct threat modelling and risk assessments during design phases.
  • Perform secure code reviews and advise on compliance.
  • Execute Dynamic Application Security Testing on running applications.

Skills

Secure coding practices (Java, Python, C++)
Understanding of application security principles
Experience with DAST tools (Burp Suite, OWASP ZAP)
Ability to explain security concepts to non-technical stakeholders
Familiarity with common Operating Systems (Windows, Linux, MacOS, Android, iOS)

Tools

Burp Suite
OWASP ZAP
Frida
Blackduck
Snyk
Job description
A technology company in Cambridge is seeking an Application Security Engineer to join its Cyber Security team. The ideal candidate will ensure security is embedded throughout the Software Development Lifecycle, focusing on identifying and mitigating vulnerabilities in applications. Responsibilities include conducting threat modeling, performing secure code reviews, and executing security testing. This role offers a hybrid working environment, generous benefits, and the opportunity for career growth in a recognized global brand.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.