Aktiviere Job-Benachrichtigungen per E-Mail!

Expert Cyber Security (Applications) (m/f/d)

EXYTE GMBH

Deutschland

Vor Ort

EUR 70.000 - 90.000

Vollzeit

Heute
Sei unter den ersten Bewerbenden

Zusammenfassung

A global engineering firm is seeking an Expert in Cyber Security (Applications) to embed security in the Software Development Lifecycle. The ideal candidate has over 5 years of experience in application security, proficiency with SAP security, and strong technical skills across various platforms and tools. This role is critical for ensuring the resilience of applications against evolving threats. Comprehensive knowledge of cloud environments and a proactive mindset are essential.

Qualifikationen

  • 5+ years experience in application security or secure development.
  • Proficiency in SAP security protocols and technologies.
  • Experience defining and reporting KPIs/KRIs.

Aufgaben

  • Embed security in the SDLC throughout software development.
  • Conduct penetration tests and continuous monitoring.
  • Coordinate vulnerability remediation efforts.

Kenntnisse

Application security expertise
Collaboration
Threat modeling
Analytical thinking
Technical communication

Ausbildung

Degree in Computer Science or InfoSec

Tools

OWASP ZAP
Cloud platforms (AWS, Azure, GCP)
SAST/DAST/IAST/SCA tools
Jobbeschreibung
Overview

Your vision is ambitious. Just like ours.

Our people are our success. As one of us, you will contribute to engineering excellence for the high-tech markets of the future, including semiconductors, batteries, pharmaceuticals, biotechnology, and data centers. At Exyte, you will be part of a global community of challenge seekers who are ambitious and passionate about innovation. Together, we will build on our company's long history and keep on leading the way to a better world.

Discover your exciting role

As an Expert in Cyber Security (Applications) (m/f/d) at Exyte, you will ensure that security is embedded into every stage of the Software Development Lifecycle (SDLC), while also ensuring that applications and related enterprise platforms remain resilient against evolving threats.

Explore your tasks and responsibilities

  • Embed Security in SDLC: Apply secure design, coding, and deployment practices throughout the software development lifecycle.
  • Drive Testing & Monitoring: Lead penetration tests, code analysis, and continuous monitoring to detect and fix vulnerabilities.
  • Manage Vulnerability Remediation: Prioritize and coordinate timely fixes for application flaws.
  • Track Metrics & Model Threats: Define and report KPIs/KRIs, and conduct threat modelling for critical systems.
  • Enable Stakeholders: Collaborate with developers and business leaders to promote secure-by-design principles.
  • Ensure Compliance & Incident Response: Support incident handling and ensure alignment with OWASP, ISO 27001, NIST, GDPR, and internal policies.
  • Integrate DevSecOps & Standards: Embed security controls into DevSecOps workflows and define standards for 'Security by Design'.

Show your expertise

  • Education & Experience: Degree in Computer Science or InfoSec; 5+ years in app security, secure development, or pentesting, incl. SAP S/4HANA.
  • Enterprise Security: Led security for large-scale apps; defined and reported KPIs/KRIs.
  • Technical Skills: Strong in OWASP Top 10, threat modeling, and ZAP, SAST/DAST/IAST/SCA.
  • SAP Security: Expertise in RBAC, SAP Notes, Fiori/OData, ABAP scanning, SoD controls.
  • Cloud & DevSecOps: Secured AWS, Azure, GCP; API, container, and microservices security.
  • Programming & Reporting: Skilled in Java, Python, JS/TS, C#, ABAP/UI5; metrics-driven.
  • Soft Skills: Analytical, collaborative, proactive and self-driven, clear communicator, change driver, and results focused.

Contact

You want to be part of the Exyte team? We look forward to receiving your application!

For further questions and information, please do not hesitate to contact Gerd Fleischmann via E-Mail at gerd.fleischmann@exyte.net

Please note that we only consider applications submitted through our application portal. Applications sent via email will not be considered due to data protection regulations.

CONTACT

Exyte is an Equal Employment Opportunity employer and is committed to equal opportunity and equal treatment. Therefore, Exyte Group provides equal employment opportunities to all qualified applicants regardless of ancestry, gender, sexual orientation, gender identity, race, color, religion, protected veteran or disability status, or genetic information.

Hol dir deinen kostenlosen, vertraulichen Lebenslauf-Check.
eine PDF-, DOC-, DOCX-, ODT- oder PAGES-Datei bis zu 5 MB per Drag & Drop ablegen.