Logo of Huzzle

Senior Application Security Engineer

Applications are closed

  • Job
    Full-time
    Senior & Expert Level
  • Software Engineering
  • Dublin

Requirements

  • 5- 10 + years of application security experience with a development or coding background
  • Direct experience working with code analysis products (SAST, DAST, IAST etc.)
  • Experience with threat modeling and penetration testing using both manual and automated methods.
  • CI/CD experience using tools such as Github, Jenkins, etc.
  • Practical knowledge of one or more relevant coding languages (e.g. Java, python, go, kotlin, scala, typescript, etc.)
  • Familiarity with architecting or developing cloud native applications with AWS services
  • Familiarity with common cloud security tooling such as CSPMs, SIEM, etc.
  • Familiarity with cloud provisioning tools such as Terraform, Cloud Formation with focus on security
  • Experience planning, researching and developing security policies, standards and procedures with comprehensive documentation
  • Experience working with development, engineering and architecture teams to ensure security best practices are followed.
  • Ability to communicate effectively and work independently utilizing critical thinking skills, the ability to learn new concepts and problem solving as they arise

Responsibilities

  • Define, plan and carry out IAS’ security framework and application protections
  • Develop security standards & best practices for the R&D organization as well as recommend security enhancements to management as needed
  • Develop strategies to respond to and recover from security vulnerabilities and incidents
  • Educating the workforce on secure application security through training and security awareness.
  • Attain Security training and certification
  • Evaluate and recommend additional tools to enhance our application security posture
  • Develop automation to implement and improve security processes across the SDLC
  • Work with multiple teams for secure devops release cycle

FAQs

What are the main responsibilities of a Senior Application Security Engineer at IAS?

The main responsibilities include defining and carrying out IAS' security framework and application protections, developing security standards and best practices for the R&D organization, responding to and recovering from security vulnerabilities and incidents, educating the workforce on secure application security, attaining security training and certification, evaluating and recommending tools for enhancing application security, developing automation for security processes, and working with multiple teams for a secure devops release cycle.

What qualifications and experience are required for this role?

Applicants should have 5-10+ years of application security experience with a development or coding background, direct experience with code analysis products, experience with threat modeling and penetration testing, CI/CD experience using tools such as Github and Jenkins, practical knowledge of coding languages, familiarity with cloud services like AWS, knowledge of cloud security tooling, experience with security policy development, and the ability to work effectively with development and engineering teams.

How can a Senior Application Security Engineer contribute to the IAS team?

A Senior Application Security Engineer can contribute by ensuring the IAS platform and architecture remain secure and compliant, developing and implementing security measures and best practices, collaborating with teams on security enhancements, educating the workforce on secure application practices, evaluating and recommending security tools, developing automation for security processes, and working with multiple teams to ensure a secure devops release cycle.

Integral Ad Science is a global leader in digital media quality.

Marketing & Advertising
Industry
501-1000
Employees
2009
Founded Year

Mission & Purpose

Integral Ad Science (IAS) is a company that specializes in providing digital advertising verification and optimisation solutions. They offer a comprehensive suite of tools and technologies that enable advertisers and publishers to ensure the quality, safety, and effectiveness of their digital advertising campaigns. IAS's ultimate mission is to create a transparent and trustworthy digital advertising ecosystem by combating fraud, ensuring brand safety, and maximising ad viewability and effectiveness. Their purpose lies in providing advertisers and publishers with the data-driven insights and tools they need to make informed decisions, optimise their ad placements, and protect their brands from fraudulent and non-compliant activities. Through their innovative technology and partnerships, IAS aims to drive accountability, improve ad experiences, and foster a sustainable and reliable digital advertising environment for all stakeholders involved.

Culture & Values

  • We Innovate

    We build cool stuff. Innovation is at the core of what we do. We build products, deliver solutions, and generate ideas that provide valuable functions for our customers.

  • We are Accountable

    We hold ourselves and each other accountable for our conduct with teammates and our customers. We take full ownership for our deliverables.

  • We are One Team

    We value and rely on each other. We are inclusive. We show up for each other, and we act with empathy and consideration for the benefit of the team. None of us succeeds if our team doesn’t succeed. So, we never say “that’s not my job.” #WeAreOneTeam

  • We Do The Right Thing

    We value and rely on each other. We are inclusive. We show up for each other, and we act with empathy and consideration for the benefit of the team. None of us succeeds if our team doesn’t succeed. So, we never say “that’s not my job.” #WeAreOneTeam

  • We are Customer Obsessed

    We put the customer front and center of everything that we do. Our customers’ success is our success

  • We Have a Bias For Action

    Speed matters in business. We move at high velocity and we privilege risk-taking.

Benefits

  • Healthcare

    Comprehensive health insurance

  • Flexible PTO

    Take what you need, when you need it

  • Retirement

    401k match in the U.S., country-specific pension plans

  • Parental Leave

    Full maternity and paternity leave

  • Community

    Volunteer opportunities

  • Celebrating Team Players

    Peer-nominated awards

  • Meals and Snacks

    Stocked kitchens to fuel your day

  • Team Events

    Frequent happy hours, parties, and outings