Buscojobs | Advanced Personnel Management | Application Security Engineer
Vor 2 Tagen
The Role
APM is recruiting for an Application Security Engineer, reporting into the Head of Cyber Security – APAC.
This role can be based in any of our tech hubs across Perth, Sydney, Melbourne, Geelong or Brisbane.
The role is responsible for improving the security of internal applications by identifying and mitigating security vulnerabilities.
You will also provide guidance and support to development teams to ensure secure coding practices are followed throughout the software development lifecycle.
In this role you will:
Lead and perform application security testing and other technical assessments Advise Business and Technology teams on security requirements commensurate with APM's threat and risk environment and compliance obligations, such as Right Fit for Risk Work with Cyber Security and Development team members to develop, implement, and administer Cyber Security initiatives Work to continually improve organisational systems and processes to maximise employee efficiency, effectiveness and productivity to deliver quality outcomes Skills you'll bring:
5+ years' experience in a similar role or equivalent environment Strong knowledge of application security principles, secure coding practices, and security testing methodologies Experience with secure coding practices for key languages and frameworks (including C#, .NET, HTML, JavaScript, OWASP Top 10) Relevant Tertiary qualifications and/or relevant applied industry experience, for example CISSP, GPEN (Certified Pen Tester), OSCP (Offensive Security Certified Professional) What's in it for you?
Working with a growing global business (focusing on Australia, New Zealand, and Singapore), you will be involved in projects across our pillars of Growth and Innovation, Frontline First, and Secure and Efficient IT.
You will be able to chart your own career growth with lots of opportunities to move through the business.
You will enable better lives by helping our frontline health professionals access the best technology solutions to improve services within the community.
Our solutions include the latest tech stacks and next horizon technologies, and you will be involved with learning about and implementing emerging technologies.
You will be provided with the tech you need to get the job done, flexible/hybrid working arrangements, purchased additional annual leave, private health discounts, and more.
About APM Group
We're a diverse team of over 15,000 people across 11 countries with a shared purpose - to enable better lives.
Our purpose is the common thread that lives in everything we do, and it starts with enabling better lives for our employees and their families too.
Our work enables the people we serve to realise their ambitions and aspirations through sustainable employment, independence, better health and wellbeing, and increased social participation.
When you join APM, there's an opportunity to grow your career in Human Services across multiple global brands and geographies.
You can expect a great work-life balance, extensive learning opportunities, networking programs, and employee benefits.
Most of all, you can expect to make a lasting impact on the lives of others who rely on our services.
At APM, we are strengthened by diversity.
We are committed to providing a work environment in which everyone is included, treated fairly and with respect.
We encourage applications from people of all ages, nationalities, abilities, and cultures including indigenous peoples, the LGBTQI+ community, and people with disabilities.
Ready to Join?
Click APPLY now and complete your application through our online recruitment platform.
#J-18808-Ljbffr
-
Central Coast, Österreich Buscojobs VollzeitThe RoleAPM is recruiting for an Application Security Engineer, reporting into the Head of Cyber Security – APAC.This role can be based in any of our tech hubs across Perth, Sydney, Melbourne, Geelong or Brisbane.The role is responsible for improving the security of internal applications by identifying and mitigating security vulnerabilities.You will also...
-
Central Coast, Österreich Tideri Jobbörse VollzeitSenior Protective Security Risk Specialist (Personnel) Security (Information & Communication Technology) Government - Federal (Government & Defence) Full time A rewarding opportunity for a highly motivated and experienced Senior Protective Security Risk Specialist (Personnel) to join the Airservices Australia team.Permanent Full Time Position.Flexible...
-
Buscojobs | Senior Application Security Engineer
vor 1 Woche
Central Coast, Österreich Tideri Jobbörse VollzeitWhy work for Tyro We're not just like every other bank.Tyro has always been a tech company at heart, but fostering a diverse and inclusive environment, and a passion for continuous learning has always been one of the most important parts of our company's culture.Tyros are a highly collaborative mix of people.You will work closely with our awesome teams and...
-
Buscojobs | Application Security Engineer
vor 2 Wochen
Central Coast, Österreich Tideri Jobbörse VollzeitInfosys Consulting is the worldwide management and IT consultancy unit of the Infosys Group (NYSE : INFY), a global advisor to leading companies for strategy, process engineering, and technology-enabled transformation programs.We partner with clients to design and implement customized solutions to address their complex business challenges, and to help them...
-
Advanced Support Engineer
vor 2 Monaten
Central Coast, Österreich Buscojobs VollzeitThis job offer is not available in your country.Location: Australia (Sydney) Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security.At Fortinet, our mission is to safeguard people, devices, and data everywhere.We are currently...
-
Advanced Support Engineer
vor 1 Woche
Central Coast, Österreich Buscojobs VollzeitFortinetFortinet delivers cybersecurity everywhere you need it.We secure the entire digital attack surface from devices, data, and apps and from data center to home office.Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security.At...
-
Application Security Engineer
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitProtecht We offer enterprise risk management (ERM, GRC) software to help your organisation achieve its objectives.Contact us to learn more about our solutions.About usWe are Protecht - a fast growth Governance, Risk & Compliance (GRC) SaaS business.We provide world-class enterprise risk management, compliance, training, and advisory services to over 350...
-
Application Security Engineer
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitThis job offer is not available in your country.About us We are Protecht - a fast growth Governance, Risk & Compliance (GRC) SaaS business.We provide world-class enterprise risk management, compliance, training, and advisory services to over 350 customers across various industry sectors through our offices across APAC, USA & Europe.Our cloud-based SaaS...
-
Central Coast, Österreich Buscojobs VollzeitSecurity Engineer II, Amazon Security, Vulnerability Management and Remediation OperationsJob ID : 2858551 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking a Security Engineer to join our Vulnerability Management...
-
Central Coast, Österreich Buscojobs VollzeitYou are applying for the position of Sustainment Manager for company CEA.Please fill in your details below to submit an application for this position.This position is located in: FyshwickKey responsibilities:Strategic Leadership: Provide leadership, direction and support to a team of professionals who are responsible for the day-to-day management of...
-
Central Coast, Österreich Buscojobs VollzeitYou are applying for the position of Sustainment Manager for company CEA.Please fill in your details below to submit an application for this position.This position is located in: Fyshwick Key responsibilities: Strategic Leadership: Provide leadership, direction and support to a team of professionals who are responsible for the day-to-day management of...
-
Personnel Security Specialist, Aws Secuirty
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitPersonnel Security Specialist, AWS Security Job ID: 2834823 | Amazon Australia Company Pty Ltd Amazon Web Services (AWS) is the leading cloud service provider, providing virtualised infrastructure, storage, networking, messaging, and many other services to customers all over the world.AWS runs a globally distributed environment, operating at massive levels...
-
Central Coast, Österreich Buscojobs VollzeitDESCRIPTIONEmbark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking a Security Engineer to join our Vulnerability Management and Remediation Operations (VMRO) team in Crystal City, Virginia.The VMRO team is responsible for discovering, assessing,...
-
Supervisory Personnel Security Specialist
vor 1 Monat
Central Coast, Österreich Department Of State VollzeitThis position is located in the Office of Personnel Security and Suitability (PSS), Security Infrastructure Directorate (SI).You will be responsible for providing advice and support to management personnel on a range of personnel security matters, and coordinating shared efforts with various outside agencies and organizations and other internal and external...
-
Application Support Engineer
vor 2 Wochen
Central Coast, Österreich Buscojobs VollzeitApplication Support Engineer We are a leading technology company specializing in cutting-edge solutions for businesses across various industries.With our commitment to innovation and excellence, we have established ourselves as a trusted partner for our clients' IT needs.Our team consists of dedicated professionals who work collaboratively to deliver...
-
Central Coast, Österreich Tideri Jobbörse VollzeitSenior Security Engineer, Amazon Security Job ID : 2856467 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Senior Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking an experienced and innovative Senior Security Engineer to join our Vulnerability Management and...
-
Central Coast, Österreich Advanced Personnel Management VollzeitYou are applying for the position of Sustainment Manager for company CEA.Please fill in your details below to submit an application for this position.This position is located in: Location: FyshwickKey responsibilities:Strategic Leadership: Provide leadership, direction and support to a team of professionals who are responsible for the day to day management...
-
Application Support Engineer
vor 2 Wochen
Central Coast, Österreich Buscojobs VollzeitApplication Support EngineerWe are a leading technology company specializing in cutting-edge solutions for businesses across various industries.With our commitment to innovation and excellence, we have established ourselves as a trusted partner for our clients' IT needs.Our team consists of dedicated professionals who work collaboratively to deliver...
-
Central Coast, Österreich Tideri Jobbörse VollzeitSecurity Engineer II, Amazon Security, Vulnerability Management and Remediation Operations Job ID : 2858551 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking a Security Engineer to join our Vulnerability...
-
Application Security Lead
vor 1 Woche
Central Coast, Österreich Buscojobs VollzeitUNSWUNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.Browse our range of study options and find the perfect one for you.View all jobs at UNSWEmployment Type: full time continuing role as an Application Security Lead, UNSW ITStarting salary: $143,007 plus 17% superannuation and leave loadingLocation: UNSW Kensington Campus...