Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior Application Security Engineer image - Rise Careers
Job details

Senior Application Security Engineer

Company Description

We are Netcompany-Intrasoft, a member of Netcompany Group A/S, and a leading European IT Solutions and Services company with strong international presence and expertise, dedicated to responsible digitalisation. We offer innovative and added-value solutions of the highest quality to a wide range of public and private organizations, while being a key-player in the EU Institutions for the past 30 years. We hold an outstanding record of 500+ organizations in 70+ countries, that have chosen our solutions and services, to fulfil their business needs. Our team of 3500+ professionals is our driving force and our most valuable asset.

Job Description

Ever wondered what it feels like to be a Senior Application Security Engineer in Netcompany-Intrasoft? 

As a Senior Application Security Engineer, you will be part of the Information Security Department and you will drive the design, implementation, operation, and monitoring of the Secure Software Development Lifecycle roadmap of Netcompany-Intrasoft according to the business strategy and selected information security standards and best practices. Moreover, you will lead projects for the adoption of security by design principles in Netcompany-Intrasoft products and software development services, and enhance security assurance levels related to application security through DevSecOps culture and automation.

As a Senior Application Security Engineer you will:

    • Define secure architecture patterns and secure design specifications together with software architects to guide software implementation
    • Perform threat modeling in software architecture and software design artifacts prepared by software architects
    • Lead research and investigation activities to propose implementation of application security controls at the code level
    • Lead the execution of manual secure code review to identify and report security issues and weaknesses
    • Lead the review of output from automated application security testing (e.g., SAST, DAST, SCA) and perform triage activities to assess relevancy of discovered vulnerabilities, rate their security impact and propose mitigation actions
    • Lead scoped manual security verification assessments with specialized tools (e.g., Burp, ZAP Proxy, Postman and other) and prepare reports describing issues towards development teams
    • Develop and deliver application security training activities and workshops
    • Give presentations on technical application security topics towards internal development teams
    • Evolve the implementation and configuration of scanning policies in DevSecOps tooling (e.g., SAST, DAST, SCA)

    Qualifications

    What would make you a fit for the role:

      • Bachelor Degree in Computer Science or Computer Engineering field. A Master's Degree in Information Security field would be highly appreciated.
      • Solid working experience in a relevant role
      • Advanced skills in understanding workflows written in programming languages such as Java, C#, JavaScript and/or Python;
      • Extended experience with identification and mitigation of OWASP Top 10 risks and CWE Top 25 vulnerabilities;
      • Hands-on experience with secure design and security controls implementation in software applications that follow the micro-services architecture pattern;
      • Practical experience performing threat modelling using relevant methodologies (e.g., STRIDE, PASTA, OCTAVE)
      • Advanced technical knowledge in the following domains: HTML, CSS, URLs, DOM, Browser/Server Communication, Web & Application Servers;
      • Technical knowledge in  the following domains: Operating System Internals, Cloud Architecture, Container technology, Networking, Cryptography, Authentication mechanisms, Authorization controls, Input validation and DevSecOps;
      • Good knowledge of security verification tools such as Burp Suite, ZAP, SonarQube;
      • Good knowledge of risk measurement frameworks (e.g., CVSS, CWSS);
      • Excellent command of the English language (C2 level).

      It would also be a plus if you match some of the following:

      • Any Application Security certification, (e.g. CASE, CSSLP, CASS, CSP, GIAC Certified Web Application Defender).
      • Any Information Security related certification, (e.g. CISSP, CEH, ISACA’s CSX, Microsoft AZURE Security Associate, AWS Certified Security Specialty).
      • Any other Application Security Micro-Learning certification, (e.g., Burp Suite Certified Practitioner, Online Course Completion certifications by Udemy, HackTheBox,  etc.)
      • Hands-on experience in Software Development

      Additional Information

      Being a part of the Netcompany-Ιntrasoft team, you will be provided with: 

      • The opportunity to work in a modern environment & in a hybrid working model
      • A seamless onboarding experience and a buddy to support you on your first steps
      • A competitive compensation & benefits package
      • Health and life insurance program
      • Meal and commuting allowance
      • Well-being activities (on premises)
      • Continuous learning opportunities using the most modern methods (unlimited access to Udemy for Business, ad-hoc trainings)
      • A personalized development plan for targeted career growth

      If you are looking forward to be part of a diverse environment, and have the opportunity to work alongside well-experienced professionals, on challenging, large-scale projects that directly impact millions of citizens around the globe, then this is the place to be!

      By joining Netcompany-Intrasoft Athens, you will be part of a vivid team of 2000+ tech enthusiasts. When at the office you will have the chance to work at our brand-new, state-of-the-art, sustainable offices, located in 3 different spots in Athens!

      Our culture

      Our people are the most important element of our success. Our work life is well defined by our set of fundamental Valueshttps://netcompany.com/careers/greece/our-values/

       #BePartOfSomethingGreat!

      Please submit your CV in English. All applications will be treated as strictly confidential.

      We ensure equal opportunities, treatment, and consideration to all candidates. Discrimination based on sex, racial or ethnic origin, religion or belief, disability, age, sexual orientation or marital status, physical or mental disability, or any other factor protected by applicable laws and regulations is prohibited. As part of the Netcompany-Intrasoft culture, we respect human rights and focus on creating a positive workplace, where all employees are valued, and where diversity and inclusion are a vital part of our our everyday working experience.

      Netcompany Glassdoor Company Review
      3.8 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
      Netcompany DE&I Review
      4.1 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
      CEO of Netcompany
      Netcompany CEO photo
      André Rogaczewski
      Approve of CEO
      What You Should Know About Senior Application Security Engineer, Netcompany

      At Netcompany-Intrasoft, a leading IT Solutions and Services company in Athens, Greece, we’re on the lookout for a talented Senior Application Security Engineer to join our innovative team. Picture yourself deep into the Intricacies of cybersecurity, where you play a crucial role in shaping our Secure Software Development Lifecycle. You won’t just be an observer here; you’ll actively drive the implementation of security by design principles across our diverse range of products and services. With responsibilities ranging from crafting secure architecture patterns to conducting thorough threat modeling and code reviews, each day promises new challenges and greater opportunities for growth. You’ll become an essential player in enhancing our DevSecOps culture through automation and pragmatic security measures. Being part of our vibrant team of 2000+ tech enthusiasts means you’ll have ample opportunities for professional development and to work on large-scale projects that impact millions around the globe. If you love collaborating with other skilled professionals and are passionate about making applications more secure, then this might be the perfect fit for you. We’re committed to continuous learning, offering access to resources like Udemy, and a tailored development plan aimed at helping you reach your career goals. So why wait? Your chance to be part of a company that values great minds and diversity awaits. Join us at Netcompany-Intrasoft, and let’s shape the future of digital security together!

      Frequently Asked Questions (FAQs) for Senior Application Security Engineer Role at Netcompany
      What are the main responsibilities of the Senior Application Security Engineer at Netcompany-Intrasoft?

      The Senior Application Security Engineer at Netcompany-Intrasoft is responsible for defining secure architecture patterns, conducting threat modeling, leading secure code review efforts, and managing the implementation of application security controls. This role also emphasizes enhancing security assurance levels through DevSecOps and automation.

      Join Rise to see the full answer
      What qualifications are needed for the Senior Application Security Engineer role at Netcompany-Intrasoft?

      To qualify for the Senior Application Security Engineer position at Netcompany-Intrasoft, candidates should possess a Bachelor's Degree in Computer Science or Computer Engineering, preferably a Master's in Information Security. Additionally, relevant experience with programming languages, security controls, and a deep understanding of security vulnerabilities are vital.

      Join Rise to see the full answer
      How does the DevSecOps culture influence the role of Senior Application Security Engineer at Netcompany-Intrasoft?

      DevSecOps culture at Netcompany-Intrasoft empowers the Senior Application Security Engineer to integrate security within the development process. This involves automating security controls and fostering collaboration between development, operations, and cybersecurity teams, ensuring secure coding practices throughout the SDLC.

      Join Rise to see the full answer
      What kind of training opportunities are provided for Senior Application Security Engineers at Netcompany-Intrasoft?

      Netcompany-Intrasoft offers continuous learning opportunities for Senior Application Security Engineers, including access to courses on platforms like Udemy for Business and ad-hoc trainings tailored to enhance security skills and knowledge in application security best practices.

      Join Rise to see the full answer
      Can you describe the work culture for a Senior Application Security Engineer at Netcompany-Intrasoft?

      The work culture for a Senior Application Security Engineer at Netcompany-Intrasoft is centered on collaboration, diversity, and inclusion. Employees are valued, encouraged to contribute to innovative solutions, and supported in their professional growth within a modern working environment.

      Join Rise to see the full answer
      Common Interview Questions for Senior Application Security Engineer
      Can you explain the Secure Software Development Lifecycle?

      In your answer, highlight the stages of the Secure Software Development Lifecycle, including requirements gathering, design, implementation, testing, deployment, and maintenance, while emphasizing how each phase integrates security practices and controls to mitigate risks.

      Join Rise to see the full answer
      How do you approach threat modeling in application security?

      Describe your methodology for threat modeling, such as using STRIDE or PASTA, and provide an example of a past project where your threat modeling effort helped identify significant vulnerabilities and shaped security decisions.

      Join Rise to see the full answer
      What is your experience with the OWASP Top 10 vulnerabilities?

      Discuss your familiarity with OWASP Top 10, explaining each vulnerability and how you have mitigated these risks in previous roles. Use specific instances to demonstrate your direct involvement with securing applications against these common threats.

      Join Rise to see the full answer
      How do you conduct a secure code review?

      Outline your process for conducting a secure code review, mentioning the tools you use (like Burp Suite or ZAP) and your checklist for identifying vulnerabilities, as well as how you communicate findings to development teams.

      Join Rise to see the full answer
      What tools do you commonly use for application security testing?

      List tools such as SAST, DAST, and SCA you have used, explaining their functions in assessing applications’ security and how you have optimized their configurations in past projects to enhance testing outcomes.

      Join Rise to see the full answer
      How do you ensure secure architecture in microservices?

      Discuss your understanding of designing secure microservices architecture, elaborating on aspects like API Gateway security, authentication methodologies, and how you enforce secure communication between services.

      Join Rise to see the full answer
      Can you share an experience where you improved DevSecOps practices?

      Share a relevant experience where you've successfully introduced or improved security automation in DevSecOps, detailing the processes you implemented and the positive impact this had on development cycles and security resilience.

      Join Rise to see the full answer
      What is the significance of security verification tools?

      Explain the role of security verification tools in identifying vulnerabilities, and highlight any specific incidents where usage of such tools led to the discovery of critical security flaws in an application.

      Join Rise to see the full answer
      How do you stay updated with emerging security threats?

      Discuss your strategies for staying informed about the latest security threats, such as following security blogs, attending conferences, and participating in online forums where you're actively engaging with the security community.

      Join Rise to see the full answer
      What makes you passionate about application security?

      Reflect on your enthusiasm for application security, discussing your motivations, such as the importance of protecting user data, the challenge of evolving threats, and your desire to contribute to creating secure software solutions.

      Join Rise to see the full answer
      Similar Jobs
      Photo of the Rise User
      Posted 2 hours ago

      Become a leader in interaction design at Netcompany, shaping digital innovations for prominent clients in the UK public sector.

      Photo of the Rise User
      Posted 17 hours ago

      Netcompany is looking for a Senior Service Manager to drive service excellence and client satisfaction within our dynamic IT environment.

      Join Deutsche Bank as a DevOps Engineer to shape the future of our software development processes in a dynamic technology center.

      Brightspeed Remote Works From Home, Charlotte, NC
      Posted 8 days ago
      Photo of the Rise User
      Posted 18 hours ago
      Customer-Centric
      Mission Driven
      Inclusive & Diverse
      Rise from Within
      Diversity of Opinions
      Work/Life Harmony
      Growth & Learning
      Transparent & Candid
      Medical Insurance
      Paid Time-Off
      Maternity Leave
      Mental Health Resources
      Equity
      Child Care stipend
      Paternity Leave
      WFH Reimbursements
      Flex-Friendly
      Dental Insurance
      Vision Insurance
      Life insurance
      Health Savings Account (HSA)
      Flexible Spending Account (FSA)
      401K Matching
      Military leave

      NVIDIA is seeking a Senior Silicon Security Architect to redefine security standards in network devices through innovation and collaboration.

      Photo of the Rise User
      Posted 8 days ago
      Photo of the Rise User
      Posted yesterday

      Join SuperAnnotate as a Security Engineer to protect our innovative AI data solutions.

      We aim to be the leading digital challenger in Europe.

      104 jobs
      MATCH
      Calculating your matching score...
      FUNDING
      SENIORITY LEVEL REQUIREMENT
      TEAM SIZE
      EMPLOYMENT TYPE
      Full-time, hybrid
      DATE POSTED
      April 5, 2025

      Subscribe to Rise newsletter

      Risa star 🔮 Hi, I'm Risa! Your AI
      Career Copilot
      Want to see a list of jobs tailored to
      you, just ask me below!