Desculpe, a oferta não está disponível,
mas você pode realizar uma nova pesquisa ou explorar ofertas semelhantes:

Sap Hr Super User

Do you have experience in SAP and would you like to work for a multinational company? This is your opportunity! TasksYou'll be responsable for: - You Will yo...


Desde Talent Search People - Porto

Publicado a month ago

Middle/Senior Data Engineer

Devexperts has been working for nearly two decades consulting and developing for the financial industry. We solve complex technological challenges facing the...


Desde Devexperts Llc - Porto

Publicado a month ago

Devops Engineer

Enable is Data & AI transformation services company. We specialize in modernizing data infrastructure for legacy systems, and we are committed to driving eff...


Desde Mason Alexander - Porto

Publicado a month ago

Data Governance Specialist

Data Engineering function hiring in: Portugal | Malta | Bulgaria Work Preference Option(s): Hybrid | In Office | Work From Home Join Ascent and help us do...


Desde Tekaris Gmbh - Porto

Publicado a month ago

Application Security Engineer

Application Security Engineer
Empresa:

Five9



Função de trabalho:

Tecnologia da informação

Detalhes da Vaga

Responsibilities: SaaS Configuration Auditing: Conduct thorough audits of SaaS application configurations to identify security vulnerabilities, misconfigurations, and compliance gaps.Security Integration in Purchase Cycle: Collaborate with procurement and IT teams to integrate security considerations into the purchase cycle of SaaS applications.Review security aspects of potential SaaS solutions before purchase and provide recommendations to mitigate risks.Risk Assessment: Assess the security risks associated with SaaS applications, considering factors such as data sensitivity, access controls, and compliance requirements.Security Configuration Guidance: Provide guidance and best practices for configuring SaaS applications securely, including user access controls, data encryption, and integration with identity management systems.Policy Development: Develop and enforce policies related to SaaS security configurations, ensuring alignment with industry standards and regulatory requirements.Vendor Management: Manage relationships with SaaS vendors regarding security-related issues, including conducting security assessments, negotiating security provisions in contracts, and ensuring vendor compliance with security standards.Training and Awareness: Develop and deliver training programs to educate internal stakeholders on secure SaaS configuration practices and the importance of security in the SaaS purchase process.Continuous Improvement: Stay updated on emerging threats and security best practices related to SaaS environments.Continuously improve auditing processes and integration practices to enhance the security posture of our SaaS offerings.Requirements: 3+ years experience auditing SaaS application configurations.Formal education in Computer Sciences/Cybersecurity or related industry certifications (e.g., CISSP, CISM, CCSP, CISA).Bachelor's degree in Computer Science, Information Security, or a related field is a plus, but not required.Proven experience in auditing SaaS application configurations for security vulnerabilities and compliance gaps.Familiarity with security frameworks and standards relevant to SaaS environments, such as SOC 2, GDPR, and HIPAA.Experience in vendor management and contract review, particularly in relation to security provisions.Excellent communication and presentation skills, with the ability to effectively and succinctly convey complex security concepts to non-technical stakeholders.Strong analytical and problem-solving abilities, with a meticulous attention to detail.Ability to work independently and collaboratively in a fast-paced environment.Must learn quickly and adapt to a changing environment and be eager to accept new responsibilities.Benefits: Five9 SharesBonus Scheme10% Flex BenefitsMeal AllowanceMedical InsuranceLife Insurance25 day Annual Leave + Public Holidays #LI-RS1 #LI-Hybrid Five9 embraces diversity and is committed to building a team that represents a variety of backgrounds, perspectives, and skills.The more inclusive we are, the better we are.Five9 is an equal opportunity employer.Our headquarters are located in the San Francisco Bay Area with global hubs in the United Kingdom, Germany, Philippines, Portugal, and Australia.View our privacy policy, including our privacy notice to California residents here: .Note: Five9 will never request that an applicant send money as a prerequisite for commencing employment with Five9.


Fonte: Talent_Ppc

Função de trabalho:

Requisitos

Application Security Engineer
Empresa:

Five9



Função de trabalho:

Tecnologia da informação

Built at: 2024-07-06T06:12:26.799Z