服务热线:0755-26162999
求职通二维码
人才热线提示每一位求职者:若用人单位存在提供虚假招聘信息、发布虚假招聘广告,以担保或者其他任何名义向求职者收取财物(如办卡费、押金、培训费),扣押或以保管为名索要身份证、毕业证及其他证件等行为,均属违法,请您提高警惕并注意保护个人信息!!
Senior Product Software/Application Security Engineer(szam)
  • 薪资面议
  • /本科以上
  • /经验5年以上
  • /1人
  • /全职
  • 五险一金
  • 交通补贴
  • 全勤奖
  • 年终奖金
  • 年底双薪
  • 专业培训
  • 岗位晋升
  • 节日福利
  • 带薪年假
  • 员工旅游
深圳 南山区
2017-04-21更新
举报
广州市(广州分部)查看地图
职位描述

我们的客户是某著名五百强企业。以数据中心/网络接入、医疗保健、制造、电信、无线接入行业为主


Responsibilities:


- Work closely with R&D key stake holders, responsible for and participate in design and development the policy/process/procedure of software security development.

- Work closely with R&D key stake holders, participate in stage gate review of software development

- Responsible for building and developing IT application security development framework and relevant process, deploy and implement the necessary tool

- Perform expert advice and guidance to R&D and IT teams in security assessment, testing and in fixing vulnerabilities

- Conduct software/application security audits, risk analysis, vulnerability testing and security reviews

- Manage tools, servers and infrastructure supporting the application risk testing and analysis program.

- Incident analysis, respond and management

- Provide guidance on relevant software/application security industry standards and practices, establish the vulnerability library and knowledgebase at company level

- Develop training material and responsible for new developers and for continuing education of R&D and IT application employees

- Provide excellent coordination with R&D, IT teams and business departments


Requirements:


- Bachelor's Degree or above in computer science, 5 years of experience in related position

- Good command of written and oral English

- Strong interpersonal communication, strong conscientious, work with the team effectively, can mobilise and inspire others.

- Good understanding on security development cycle, such as SDL or OWASP SAMM

- Deep knowledge at Java, .net, or mobile application development and with programming capability

- Good knowledge of Windows and Linux, database and information security fundamentals, solid experience of implementing security baseline

- Experience in common vulnerability issue analysis and resolve

- Strong experience is using Application Security scan tools: AppScan, WAF, WebInspect, etc

Additional requirements:

- Experience in risk assessment projects

- Experience in development of security tools  


申请职位
其他信息
专业要求:
不限
岗位分类:
其他手机/通信技术类
手机app
  • 手机找工作
  • 更轻松 更便捷
  • 下载手机APP发现机会
相似职位

邮件发送该职位

职位信息发送给以下收件人:

您的邮箱地址(必填):

邮件发送成功

已成功将该职位发送给位收件人

订阅成功

订阅失败

您的订阅已超过上限,如需继续订阅,请在 订阅管理 中至少停用1条订阅。

收藏夹已满

您尚未登录,最多可在本机收藏5个职位。更多跨平台收藏请 登录
您也可以将职位 发送到邮箱

合并收藏成功

我们已经将您在未登录时收藏的5个职位合并到收藏夹。

举报该职位
请填写您的姓名
验证码不正确
提交

使用微信“扫一扫”
打开网页后点击右上角“分享按钮