Miejsca pracy
>
Kraków

    Senior Product Security Engineer - Kraków, Polska - Zendesk

    Zendesk
    Zendesk Kraków, Polska

    1 tydzień temu

    Default job background
    W pełnym wymiarze godzin
    Opis

    Job Description

    Are you passionate about application security? Do you get a thrill out of discovering security vulnerabilities in web applications and mobile apps? Do you enjoy the challenge of designing creative solutions to tough problems? Are you excited about securing the public cloud? Can you thrive in a dynamic team where our 150k+ customers count on us for protecting their data? If so, you might be a perfect fit for Zendesk's Product Security Team

    At Zendesk Security we believe that security is everyone's responsibility and that security decisions should be simple. When our customers or employees face options, we strive to make the secure options the easiest way of achieving their goals.

    On the Zendesk Product Security Team we implement tools and build processes that allow Zendesk Engineering to make the right, secure decisions for our customers. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so.

    What you'll do as a Senior Product Security Engineer

    • Secure customer-facing applications, primarily web technologies.
    • Perform threat modeling and review software design in partnership with Zendesk Engineering.
    • Partner with Zendesk Engineering through our Security Champions program to nurture a security culture and to help our engineers improve their security posture.
    • Automate and integrate security tooling into CI/CD pipelines at scale.
    • Evaluate, implement and operationalise additional tooling as needed.
    • Be the voice of Zendesk Security while responding to customer security questions and issues.
    • Support incident response efforts as needed and work with teammates to investigate them.
    • Work in a team-orientated, fast-paced, global, and flexible environment.

    What you bring to the role

    • At least 5 years of application security experience.
    • A team-first, collaborative approach.
    • Experience securing complex, highly scaled systems. Methodical in identifying and decomposing security requirements and opportunities.
    • Penetration testing experience/ability to verify common web vulnerabilities.
    • Knowledge of modern web applications including their security threats and vulnerabilities.
    • You can explain security considerations well to others and just as important, actively listen to others ensuring a good discussion.
    • Experience with agile development processes, working in a fast-paced environment with continuous integration and deployment.
    • Excellent problem solving skills and self-motivated to learn and upskill regularly.

    Nice to haves

    • Bonus points for knowledge of Machine Learning
    • Experience with M&A activities
    • Experience securing large Amazon Web Service deployments
    • Security certifications such as OSCP, GWEB, GPEN, GWAPT, CEH, CISSP, etc. are a plus.

    Our awesome team

    We are a global team with members working around the world. Having team members that come from different cultures and backgrounds gives us a diversity of opinions and experience, enabling us to see problems from many different perspectives and design the best solutions. Our Product Security team members are always learning and growing their capabilities and skill sets.

    Zendesk software was built to bring a sense of calm to the chaotic world of customer service. Today we power billions of conversations with brands you know and love.

    Zendesk believes in offering our people a fulfilling and inclusive experience. Our hybrid way of working, enables us to purposefully come together in person, at one of our many Zendesk offices around the world, to connect, collaborate and learn whilst also giving our people the flexibility to work remotely for part of the week.

    The Poland annualized base salary range for this position is zł218,000.00-zł374, Please note that while the salary range represents the minimum and maximum base salary rate for this position, the actual compensation offered will be based on job related capabilities, applicable experience, and other relevant factors. This position may also be eligible for bonus, benefits, or related incentives that will be communicated during the offer stage.

  • Verisk

    Security Engineer

    3 dni temu


    Verisk Kraków, Polska W pełnym wymiarze godzin

    Job Description · Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer , you will have an exceptional chance to advance your skills in security automation through the utiliza ...

  • Verisk

    Security Engineer

    6 dni temu


    Verisk Kraków, Polska W pełnym wymiarze godzin

    Job Description · Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer , you will have an exceptional chance to advance your skills in security automation through the utiliza ...

  • GPC Global Technology Center

    Security Engineer

    1 tydzień temu


    GPC Global Technology Center Kraków, Polska

    The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for p ...

  • Verisk

    Security Engineer

    5 dni temu


    Verisk Kraków, Polska W pełnym wymiarze godzin

    Job Description · Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer, you will have an exceptional chance to advance your skills in security automation through the utilization ...

  • Verisk

    Security Engineer

    4 dni temu


    Verisk Kraków, Polska W pełnym wymiarze godzin

    Job Description · Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer, you will have an exceptional chance to advance your skills in security automation through the utilization ...


  • Euroclear Kraków, Polska

    Expected, Cloudflare, HTTP, HTTPS, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Sec ...


  • Remitly Kraków, Polska W pełnym wymiarze godzin

    Remitly's vision is to transform lives with trusted financial services that transcend borders. · Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. · Today, we are reimagining global financial services and building products t ...


  • Qualtrics Krakow, Polska W pełnym wymiarze godzin

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving ...


  • Groupe SII Krakow, Polska

    Join one of the largest financial institutions in the world as a Security Automation Engineer. You will work on a cybersecurity team that works on data loss prevention, security infrastructure, and vulnerability management. The team delivers critical functions and transactions wo ...


  • GPC Global Technology Center Kraków, Polska

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the developm ...


  • Ocado Group Kraków, Polska W pełnym wymiarze godzin

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be dete ...


  • KION Group Kraków, Polska W pełnym wymiarze godzin

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION's Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KI ...

  • KION Group

    Cyber Security Engineer

    1 tydzień temu


    KION Group Kraków, Polska W pełnym wymiarze godzin

    What we offer: · The opportunity to work in the fast growing worldwide company · Attractive remuneration based on your experience, skills and development · The opportunity to participate in the international projects and a significant influence on company IT development · Yo ...


  • Ocado Group Kraków, Polska

    As a Information Security Engineer , youll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be det ...


  • Euroclear Kraków, Polska

    Expected, Python, YAML, SOAR, Palo Alto XSOAR, Windows ServerOptional, EDR, FirewallsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Secu ...


  • Euroclear Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Python YAML SOAR Palo Alto XSOAR Windows Server technologies-optional : EDR Firewalls about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. · Security is ...


  • Euroclear Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Cloudflare HTTP HTTPS SSL TLS/m TLS Python technologies-optional : Agile Scrum Dev Ops about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. · Security is ...

  • Relout

    Security lead engineer

    2 tygodnie temu


    Relout Kraków, Polska W pełnym wymiarze godzin

    Relout is a place created by ambitious people with a passion for technology. We work for international projects and clients from various industries. We're helping startups, software houses, and enterprises to transform and scale their businesses. From infrastructure management to ...


  • Ltimindtree Kraków, Polska W pełnym wymiarze godzin

    LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. · The mission of LTIMindtree Company is to engineer ...


  • Pegasystems Kraków, Polska

    Meet Our Team: · The number of our Pega Cloud SaaS and PaaS customers is rapidly growing. We are looking for individuals who will help us to drive this growth by building highly scalable cutting-edge Cloud Services. If you feel like you want to be a part of this challenge, pleas ...