Junior Cyber Security Engineer - Application Security

ACE Money Transfer

  • Kharian, Punjab
  • Permanent
  • Full-time
  • 2 months ago
  • Apply easily
Position Title: Junior Cybersecurity Engineer - Application Security
Location: Lahore / Kharian
Position Type: Full-TimeAbout Us:
ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. The company is an online remittance service provider for customers from the UK, Canada, Australia, and the European Union, including Switzerland. The company is a parent company in a group of companies with a diversified portfolio, including digital wallet services in the UK and real estate, advertising businesses, and software solutions in Pakistan.Job Description:
Overview: As a Junior Cybersecurity Engineer specializing in Application Security, you will be an integral part of our cybersecurity team, focusing on securing and fortifying our software applications against potential cyber threats. This entry-level position is designed for individuals passionate about cybersecurity, providing opportunities to gain hands-on experience in identifying and mitigating vulnerabilities within applications. You will work closely with senior cybersecurity professionals, participating in security assessments, and contributing to the development of secure coding practices.Responsibilities: * Security Assessments: Actively participate in security assessments of software applications, including static and dynamic code analysis, to identify and document vulnerabilities.
  • Secure Coding Practices: Collaborate with software development teams to incorporate secure coding practices into the software development lifecycle, contributing to the creation of robust and secure applications.
  • Tool Proficiency: Develop proficiency in security tools and frameworks used in application security testing, including but not limited to static analyzers, dynamic scanners, and penetration testing tools.
  • Collaborative Threat Modeling: Engage in threat modeling exercises, working alongside senior team members to identify potential security risks in application architectures and contribute to the development of effective security controls.
  • Training and Certifications: Pursue relevant training courses and certifications to enhance expertise in application security, aligning with organizational and industry best practices.
  • Documentation: Contribute to the documentation of security assessments, findings, and remediation recommendations, ensuring clear and comprehensive reporting.
  • Participation in Team Activities: Actively participate in team activities, including knowledge-sharing sessions, collaborative projects, and security awareness initiatives, to foster a culture of continuous learning and improvement.
  • Security Tool Implementation: Implement and utilize security tools effectively to assist in the identification and remediation of vulnerabilities, contributing to the efficiency of the security testing process.
  • Compliance Adherence: Understand and adhere to relevant security standards, regulations, and industry best practices to ensure applications comply with cybersecurity requirements.
Requirements
  • Bachelor’s degree in computer science, MIS, or Information Security or equivalent work experience.
  • At least 1 or more years of relevant work experience
  • Professional and strong experience deploying and running various penetration testing tools including Metasploit, Burp Suite, Nessus, Nmap, Kali Linux, Wireshark, Hydra to mention a few. As well as SAST, DAST, SCA scan tooling and reporting.
  • Experience with cyber threat intelligence, security research, security operations, and/or incident response
  • Security certifications CEH, GIAC, CISSP, CCSP and software application development experience a big plus
  • Knowledge of privacy regulations and security frameworks SOC, CCPA, GDPR
  • Solid understanding of the OSI Network model as well TCP/IP protocol stack
  • Working knowledge of industry standards such as NIST and CIS
  • Strong understanding of the OWASP and SANS models related to application threats and vulnerabilities
  • Great communication skills both oral and written ensuring point gets across clearly
  • A forensic approach to incidents and investigations including relevant tools and procedures
  • Ability to work in a highly collaborative environment
  • Self-starter and driven to get the job done
  • Demonstrated effective organizational and technical skills
  • Critical thinking skills, problem-solving aptitude
  • Desire to self-educate on the ever-changing landscape of cyber hacking tactics
How to Apply:
If you are a dedicated cybersecurity professional with a passion for protecting digital assets and a desire to work in a dynamic and collaborative environment, we encourage you to apply. Please submit your resume and a cover letter detailing your relevant experience to https://acemoneytransfer.applytojob.com/apply/.
ACE Money Transfer is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.Powered by JazzHR

ACE Money Transfer

Similar Jobs

  • Senior DevOps Engineer

    ACE Money Transfer

    • Kharian, Punjab
    Who are we? ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. The company is an online remittance service provider for customers from the UK, …
    • 10 days ago
    • Apply easily