Application Security Architect

PwC

  • Praha
  • Trvalý pracovní poměr
  • Plný úvazek
  • Před 1 měsícem
Job Description & SummaryAbout the teamOur global NIS team works closely with the business to define the NIS 5 year security roadmap. Gathering business requirements to combine PwC’s goals with conceptual long term security trends to create a target architecture for NIS to deliver against. From this future state plan the Security Engineering team breaks down long term goals into manageable projects and looks to technical security solutions to solve business problems. Designing & building security technology that span the wider PwC network of firms. Once security technologies are built the NIS team works to assist technology teams in designing and deploying compliant applications.Job description & summaryPartner with technology delivery teams to assure that security is properly built in to the technology during the design phaseEngage with development teams to educate them around secure designs & compliance with the Information Security PolicyChampion use of NIS best practices and approved toolsPerform security review as part of the application readiness review process (ARR)Provide consultation support on a variety of security related subjectsWork with risk managers and business information security officers to mitigate risk for all technology deliverablesRequirements of the roleThe ideal candidate would be 50% programmer and 50% hacker.3-5 years’ experience in a software development field such as Software Developer, Architect, Software Quality Assurance, or Application Security EngineerHighly proficient in at least one of the following development languages: C#, C++, Java, .NET, Node.js, or PythonPossess a strong understanding of application architectural patterns, such as MVC, Microservices, Event-driven etc.Possess strong business acumen with ability to work with application development, QA and security teamsPossess a restlessness or desire to break into thingsKnowledge of the OWASP Top 10Strong self-starter who has the ability to operate independentlyHas solid understanding and experience with establishing software development policies across an organizationExcellent oral/written presentation skills with ability to communicate effectively with senior executive leadership; proficiency in preparation of presentations, analytical reports, and documents regarding program operational status, achievement and performanceKnowledge of effective controls for Application Security, Cloud & Services Hosting, Identity and Access Management, Data Protection, Borderless Connectivity, Endpoint Security, and Cyber Security OperationsConversant with ISO 27002:2005/2013 information security standardDemonstrating architectural domain knowledge including cloud application architecture and container-based deploymentPartnering with and enabling the development process to assure that security requirements are met while allowing for maximum speed to marketSupporting a leading edge development effort by developing standardized reusable security frameworksCollaborating with multiple stakeholders across functional and technical skill setsAligning business requirements to complex security architecture frameworksOur Benefits and FunStable, but challenging working environment providing plenty of opportunities for your continuous professional growth.Paid time off 30 days, 3 well being days and 2 extra days off from the company at the end of the year.High-end Ultrabook and iPhone with unlimited data.The possibility to set your work schedule flexibly. We also offer part-time work from home.Benefit program with 55.000 points that you can use for holidays, education, food vouchers, sports (Multisport), health... Simply on what you enjoy.Support for your education and development: we offer business and digital training and many other training and workshops to further develop your personal and professional skills.PwC is the largest audit team in the Czech Republic, but also law, tax, consulting and technology, data or forensic teams. Find out how easy it is to combine this knowledge when you're in the right place. With us, you will get the opportunity to see how business is done in large companies. We are part of an international network of companies with more than 364,000 colleagues in 151 countries. At PwC, we create an inclusive work environment where everyone can be themselves and find their place and opportunity to develop.Ochrana osobních údajů pro žadatele o zaměstnání / Privacy Statement for Recruitment Applicants#LI-ZS1

PwC

Podobné nabídky

  • Architect Security F5

    ČSOB

    • Hlavní město Praha
    Architect Security F5 Česká republika : Hlavní město Praha Informační technologie; Projektové řízení / správa aplikací O pozici V současné chvíli rozšiřujeme tým zaměřený n…
    • Před 1 měsícem
  • Cyber Security Architect SOC (90 - 120.000 Kč)

    Jobs Contact Consulting

    • Praha
    Hledáme zkušeného a motivovaného odborníka na kybernetickou bezpečnost, který se připojí k našemu týmu jako Cyber Security Architect. Tato pozice je klíčová pro poskytování konzult…
    • Před 1 dnem
  • Architect Security F5 (Specialista pro bezpečnost IT)

    Reed

    • Praha
    V současné chvíli náš klient rozšiřuje tým zaměřený na rozvoj a provoz aplikačních firewallů pro naše webové aplikace. Pozice je zaměřena hlavně na řešení bezpečnosti a ochrany apl…
    • Před 2 dny