Aktuelle Jobs im Zusammenhang mit Application Security Engineer @ TAL - Sydney - Cyber Crime

  • Prophet Developer

    vor 1 Monat


    Sydney, Österreich TAL Vollzeit

    Company DescriptionWelcome to This Australian Life. From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence...


  • Sydney, Österreich TAL Vollzeit

    Company DescriptionWelcome to This Australian Life. From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence...


  • Sydney, Österreich TAL Vollzeit

    Company DescriptionWelcome to This Australian Life. From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence...


  • Sydney, Österreich TAL Vollzeit

    Company DescriptionWelcome to This Australian Life. From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence...

  • Security Engineer

    vor 3 Wochen


    Sydney, Österreich Cover Genius Vollzeit

    This is a Security Engineer role with one of the leading companies in AU right now 🔥 -- Cover Genius -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Cover Genius 🧐🧐Cover Genius is a [Series E...


  • Sydney, Österreich Culture Amp Vollzeit

    This is a Lead Infrastructure Security Engineer role with one of the leading companies in AU right now 🔥 -- Culture Amp -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Culture Amp 🧐🧐**Join us on our mission to make a better world of work. ** Culture Amp is...


  • Sydney, Österreich ServiceNow Vollzeit

    Company DescriptionIt all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based...


  • Sydney, Österreich Amazon Vollzeit

    Description The Amazon Web Services (AWS) Security Operations Center (SOC) Support Engineer works across IT Systems and provides technical support; security response for logical services and physical data center systems and signals to support AWS security, customers, and partners. Candidates for this role will possess both knowledge of security...

  • DevOps Engineer

    vor 3 Wochen


    Sydney, Österreich Cuscal Limited Vollzeit

    This is a DevOps Engineer role with one of the leading companies in AU right now 🔥 -- Cuscal Limited -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Cuscal Limited 🧐🧐## **Job Description** **We are looking for a DevOps Engineer to join our Shared Services...


  • Sydney, Österreich Advanced Navigation Vollzeit

    This is a Application Support Engineer role with one of the leading companies in AU right now 🔥 -- Advanced Navigation -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Advanced Navigation 🧐🧐Advanced Navigation is one of the world’s most ambitious innovators...

  • Graduate ICT

    vor 3 Wochen


    Sydney, Österreich AECOM Vollzeit

    This is a Graduate ICT & Security Engineer role with one of the leading companies in AU right now 🔥 -- AECOM -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at AECOM 🧐🧐**Job Description** **The Role** Join our ICT & Security team, in designing and managing...


  • Sydney, Österreich Immutable Vollzeit

    This is a Principal Security Engineer role with one of the leading companies in AU right now 🔥 -- Immutable -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Immutable 🧐🧐**About Us **🚀 Immutable is a global technology company, powering the world of NFTs on...

  • Software Engineer

    vor 3 Wochen


    Sydney, Österreich Cuscal Limited Vollzeit

    This is a Software Engineer role with one of the leading companies in AU right now 🔥 -- Cuscal Limited -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Cuscal Limited 🧐🧐**Job Description** **We are looking for a Software Engineer to join our Acquiring...

  • Principal Engineer

    vor 3 Wochen


    Sydney, Österreich Westpac Vollzeit

    This is a Principal Engineer (Identity Management) role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐JOB DESCRIPTION An exciting opportunity is available for a Principal Engineer...

  • Principal Engineer

    vor 3 Wochen


    Sydney, Österreich Westpac Vollzeit

    This is a Principal Engineer (Identity Management) role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐## Job Description An exciting opportunity is available for a Principal Engineer...

  • Principal Engineer

    vor 3 Wochen


    Sydney, Österreich Westpac Vollzeit

    This is a Principal Engineer (Identity Management) role with one of the leading companies in AU right now 🔥 -- Westpac -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Westpac 🧐🧐**Your key responsibilities include:** - Develop, maintain, and communicate...

  • Security Architect

    vor 3 Wochen


    Sydney, Österreich Xero Vollzeit

    This is a Security Architect role with one of the leading companies in AU right now 🔥 -- Xero -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at Xero 🧐🧐Xero is a beautiful, easy-to-use platform that helps small businesses and their accounting and bookkeeping...

  • DevOps Engineer

    vor 3 Wochen


    Sydney, Österreich NICE Vollzeit

    This is a DevOps Engineer role with one of the leading companies in AU right now 🔥 -- NICE -- with an amazing team. They are continuing to grow rapidly. This is the chance to join right as the 🚀 takes off.More About the Role at NICE 🧐🧐**So, what’s the role all about?** ** **NICE is looking for a Systems Engineer to join our IT Infrastructure...

  • Security Architect

    vor 2 Monaten


    Sydney, Österreich NTT Vollzeit

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT DATAAs a...

  • Staff Network Engineer

    vor 2 Monaten


    Sydney, Österreich ServiceNow Vollzeit

    Company DescriptionIt all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based...

Application Security Engineer @ TAL

vor 3 Monaten


Sydney, Österreich Cyber Crime Vollzeit

TAL Tailor your cover to suit your needs. Life, Income, TPD, Critical Illness. Get a Quote for flexible insurance products built by you, for you.

View company page

From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we’re all about.We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence and retaining great talent.

We're always looking for people who want to go further with us. People who do what’s right, aim high, and work smart.Why not see where we can go?

Job Description

Team Overview:

TheAppSec Team focuses on building secure mobile, web and cloud applications throughout their development lifecycle, from start to finish. AppSec is a proactive approach to security that help prevents threats at the initial stages rather than a reactive approach.

As an Application Security Engineer at TAL, you will be responsible for ensuring the security of our applications by implementing and maintaining robust security measures at TAL. You will work closely with development teams to identify and mitigate security vulnerabilities throughout the software development lifecycle. You will also foster security awareness and DevSecOps culture, providing security training to development teams.

Key Responsibilities:

  • Ascertain a holistic understanding of TAL’s systems, development workloads and lifecycles.
  • Create and update software application security policies and procedures.
  • Work closely with the TAL Cyber team to implement security best practices and standards to protect sensitive data and ensure compliance with regulations.
  • Collaborate with development teams to integrate security controls into the software development process.
  • Conduct security assessments on applications to identify and remediate vulnerabilities.
  • Drive response to security incidents, conducting root cause analysis and implementing corrective actions.
  • Analyse application code and recommend solutions to identified security issues.
  • Execute planned and ad-hoc security scans of software applications, and interpret results for development teams.
  • Maintain documentation related to application security processes and controls.
  • Providing application security guidance, coaching, and training to development teams and other stakeholders.
  • Ensuring the adoption and implementation of application security tools in the DevSecOps lifecycle.
  • Gather, manipulate and report on data from application security tools programmatically.
  • Work with vendors to tailor application security tools to fit TAL workloads.
  • Stay up-to-date on the latest security threats and trends to proactively address potential risks and educate development teams.
Qualifications
  • 5-10 years of experience in application security, with a strong background in secure coding practices and vulnerability management.
  • Proficiency in using Static Application Security Testing (SAST) such as Checkmarx, Fortify etc, Software Composition Analysis (SCA) such as Blackduck, Snyk, Sonatype etc, and Dynamic Application Security Testing (DAST) tools.
  • Working knowledge of platforms like AWS, Azure, or Google Cloud for deploying and managing applications.
  • Familiarity with containerisation and Azure Kubernetes Service (AKS) deployment
  • Demonstrated secure software development practices, including threat modelling, secure coding guidelines, and secure architecture design.
  • Knowledge of common web application vulnerabilities (e.g., OWASP Top 10) and how to remediate them.
  • Understanding of how to implement SAST/SCA/DAST into DevOps CI/CD pipelines.
  • Experience with Agile development methodologies, with working knowledge in project management software (e.g. Jira).
  • Ability to effectively collaborate with external vendors, multiple internal stakeholders, and senior management across departments.
  • A proven track record of working with development teams to remediate application vulnerabilities.
  • A high level of analytical, problem-solving, and decision-making skills.
  • Excellent written and verbal communication skills, interpersonal and collaborative skills.
  • Penetration testing experience preferred but not mandatory.

Certifications such as CISSP, CEH, or CSSLP are preferred but not mandatory

Additional Information

At TAL we value diversity in all its forms and are committed to fostering an inclusive and equitable culture for all our people. We encourage Aboriginal and Torres Strait Islander people, individuals from all backgrounds, including those with caring responsibilities, people living with disability, and individuals from the CALD and LGBTQI+ communities to apply. Even if you don’t check every box in the criteria above, we encourage you to apply today or get in touch with ushere.

To provide you with the best experience, we can accommodate you at any stage of the recruitment process. Simply inform our Recruitment team at any time.

TAL is recognised by the Workplace Gender Equality Agency as an Employer of Choice. We are proud to be a member of Diversity Council Australia and the Australian Network on Disability. For information on our reconciliation journey, take a look at ourInnovate Reconciliation Action Plan.

We acknowledge the Traditional Custodians of the Land in which our Head Office is based, the land of the Gadigal people of the Eora Nation, and recognise their deep connections to the land, sea, and culture.
We extend this acknowledgment to the many Traditional Lands that we operate across and pay our respects to Elders past, present, and emerging.

Everyone at TAL has a responsibility to do the right thing and is accountable for the way they conduct themselves. Our expectations are that you follow the principles set out in our Code of Conduct when you come to work every day. Risk management is everyone’s responsibility.

If you are already a TAL employee please apply via the SmartRecruiters button in Workday and navigate to the Employee Portal. This is important to ensure that your application is recorded accurately.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr