x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Australia   »   Jobs in Sydney   »   Information Technology Job   »   Application Security Engineer
 banner picture 1  banner picture 2  banner picture 3

Application Security Engineer

TAL

TAL company logo

 

Team Overview:

The AppSec Team focuses on building secure mobile, web and cloud applications throughout their development lifecycle, from start to finish. AppSec is a proactive approach to security that help prevents threats at the initial stages rather than a reactive approach.

As an Application Security Engineer at TAL, you will be responsible for ensuring the security of our applications by implementing and maintaining robust security measures at TAL. You will work closely with development teams to identify and mitigate security vulnerabilities throughout the software development lifecycle. You will also foster security awareness and DevSecOps culture, providing security training to development teams.

Key Responsibilities:

  • Ascertain a holistic understanding of TAL’s systems, development workloads and lifecycles.
  • Create and update software application security policies and procedures.
  • Work closely with the TAL Cyber team to implement security best practices and standards to protect sensitive data and ensure compliance with regulations.
  • Collaborate with development teams to integrate security controls into the software development process.
  • Conduct security assessments on applications to identify and remediate vulnerabilities.
  • Drive response to security incidents, conducting root cause analysis and implementing corrective actions.
  • Analyse application code and recommend solutions to identified security issues.
  • Execute planned and ad-hoc security scans of software applications, and interpret results for development teams.
  • Maintain documentation related to application security processes and controls.
  • Providing application security guidance, coaching, and training to development teams and other stakeholders.
  • Ensuring the adoption and implementation of application security tools in the DevSecOps lifecycle.
  • Gather, manipulate and report on data from application security tools programmatically.
  • Work with vendors to tailor application security tools to fit TAL workloads. 
  • Stay up-to-date on the latest security threats and trends to proactively address potential risks and educate development teams.
✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs