Application Security Coordinator

3 semanas atrás


São Paulo, Brasil BNP Paribas Real Estate Tempo inteiro
Descrição da Vaga – Application Security Coordinator (AVP) (SEC001243)Application Security Coordinator (AVP)(

Nº do Vaga:

SEC001243)

Descrição

Why join BNP Paribas?

BNP Paribas is an international bank with leading positions in the European market. It is present in more than 60 countries and employs more than 190,000 people. The Group occupies key positions in its three main areas of operation: Domestic Markets and International Financial Services (whose retail banking and financial services network is part of Retail Banking & Services), as well as Corporate & Institutional Banking, which offers services to corporate and institutional clients.

Our presence in Brazil

BNP Paribas has been officially operating in Brazil since 1996. Since 2010, when the Securities Services area began operating, the Brazilian unit has the largest number of business lines in Latin America, making it one of the Group's largest operations in emerging markets. Today, in Brazil, the Group is present with the areas of Corporate and Institutional Banking, Asset Management, Insurance (Cardif) and Fleet Management (Arval).

Currently, the BNP Paribas Group has around 1400 employees in the country. In Brazil, it is among the largest international investment banks in total assets (R$ 112.5 billion, Jun/23, Prudential Conglomerate, Central Bank), offering a diversity of products and multiple solutions to its clients.

Application Security Coordinator 

Main responsibilities:

• Lead, manage and organize the Application Security team in South America Region
• Coordinate Application Security Testing (AST) program with North America Region: SAST, DAST, SCA
• Manage and execute Security Control Review (SCR): ASCR, ApiSRC, ISCR
• Carry out operations and business as usual (BAU) activities supported by the security solutions
• Contribute to the engineering of the application security solutions
• Work as main liaison with IT Application owner, supporting technical discussion for current non-compliance and IT projects

Qualificações

Position Requirements:

• Application Security experience
• Bachelor’s degree in Computer Science or Information Technology. 
• Excellent written and verbal English communication skills
• Clear and consistent status reporting
• Ability to create and run secure assessments of code
• Review and contribute to solutions and app designs
• Perform risk and threat assessments
• Knowledge of OWASP DevOps and OWASP Top 10
• Previous proven experience and expertise with following tools: Fortify, Sonatype Nexus, Qualys, AppSpider, NexusIQ
• Ability to work autonomously, be able to focus on an end-to-end design, and implementation approach

Preferred Qualifications: 
• Previous experience on building/running a Security Testing program
• Speaking French/Spanish is a plus
• Master’s degree in Information Technology, Cyber Security or Computer Science
• Information Security certifications (Security+, CISSP or related certifications)

BNP Paribas is committed to providing a work environment that fosters diversity, inclusion, and equal employment opportunity without regard to race, color, gender, age, creed, sex, religion, national origin, disability (physical or mental), marital status, citizenship, ancestry, sexual orientation, gender identity and gender expression, or any other legally
protected status.

Local Principal

:BR-SP-São Paulo

Tipo de Cargo

:Convencional

Cargo

:INFORMATION TECHNOLOGY

Horário

:Tempo InteiroEntity:BNP Paribas CIB

  • São Paulo, São Paulo, Estado de São Paulo, Brasil First Line Software Tempo inteiro

    Work onsite in one of our offices. First Line Software is an international team of over 400 professionals around the world and we are looking for an Application Security Analyst to join us on an international project within the telecommunication industry. This project aims to protect the safety of users through application security analysis and through the...

  • Application Security Analyst

    2 semanas atrás


    São Paulo, São Paulo, Estado de São Paulo, Brasil First Line Software Tempo inteiro

    Work onsite in one of our offices. First Line Software is an international team of over 400 professionals around the world and we are looking for an Application Security Analyst to join us on an international project within the telecommunication industry. This project aims to protect the safety of users through application security analysis and through the...

  • Application Security Analyst

    2 semanas atrás


    São Paulo, Brasil First Line Software Tempo inteiro

    Work onsite in one of our offices. First Line Software is an international team of over 400 professionals around the world and we are looking for an Application Security Analyst to join us on an international project within the telecommunication industry. This project aims to protect the safety of users through application security analysis and through the...

  • Application Security Analyst

    3 semanas atrás


    São Paulo, Brasil First Line Software Tempo inteiro

    Work onsite in one of our offices. First Line Software is an international team of over 400 professionals around the world and we are looking for an Application Security Analyst to join us on an international project within the telecommunication industry. This project aims to protect the safety of users through application security analysis and through the...


  • São Paulo, Brasil Media.Monks Tempo inteiro

    As an Application Security Engineer will be contributing to improve the security within the SDLC by identifying and implementing appropriate security controls such as training the teams in secure development practices, implementing SAST flows and growing security testing capabilities. You’ll be the POC for AppSec for development and operations teams.  ...


  • São Paulo, Brasil Media.Monks Tempo inteiro

    As an Application Security Engineer will be contributing to improve the security within the SDLC by identifying and implementing appropriate security controls such as training the teams in secure development practices, implementing SAST flows and growing security testing capabilities. You’ll be the POC for AppSec for development and operations teams.  ...


  • Sao Paulo, Brasil TD SYNNEX Tempo inteiro

    **Job Description Summary**: TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...


  • Sao Paulo, Brasil SAP Tempo inteiro

    **We help the world run better** **#SAPECSCareers** **PURPOSE AND OBJECTIVES** A key service for customers during operations phase at SAP is the SAP ECS - Cloud Application Services (SAP CAS). The mission of SAP CAS is to maximize customer success in the run phase of SAP software lifecycle by taking over responsibility for smooth end to end operations and...

  • Product Security Engineer

    3 semanas atrás


    São Paulo, Brasil Hunt RH Tempo inteiro

    We are recruiting for a tech security  leader company with headquarter  in  USProduct Security Engineerremote job Activities:Work closely with product management and engineering teams to integrate security measures into the development life cycle of websites, mobile applications, and B2B interfaces.Perform security assessments and code reviews to...

  • Product Security Engineer

    2 semanas atrás


    São Paulo, Brasil Hunt RH Tempo inteiro

    We are recruiting for a tech security  leader company with headquarter  in  USProduct Security Engineerremote job Activities:Work closely with product management and engineering teams to integrate security measures into the development life cycle of websites, mobile applications, and B2B interfaces.Perform security assessments and code reviews to...


  • São Paulo, Brasil Tenchi Security Tempo inteiro

    Tenchi is a global Cyber Security startup that is building innovative technology focused on Party Cyber Risk Management for businesses. Founded by

  • Security Analyst

    1 dia atrás


    São Paulo, Brasil Jesica.ai Tempo inteiro

    About:Jesica is a recruiting agency that utilizes AI to source, screen and match candidates to right career opportunities. We work on behalf on our clients who are actively seeking qualified candidates to these roles. If you are a candidate either actively looking or just browsing, we highly encourage you to complete the application process as you never know...


  • São Paulo, Brasil Signifyd Tempo inteiro

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core...


  • São Paulo, Brasil Signifyd Tempo inteiro

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core...

  • Security Architect

    Há 5 dias


    São Paulo, Brasil Jesica.ai Tempo inteiro

    About:Jesica is a recruiting agency that utilizes AI to source, screen and match candidates to right career opportunities. We work on behalf on our clients who are actively seeking qualified candidates to these roles. If you are a candidate either actively looking or just browsing, we highly encourage you to complete the application process as you never know...

  • Application Security Analyst

    2 semanas atrás


    São Paulo, Brasil Zup Innovation Tempo inteiro

    Por que ser zupper? Vamos direto ao ponto: o que oferecemos é um ambiente de crescimento exponencial. Mais do que palavras bonitas, isso significa que oferecemos todas as oportunidades para que você possa protagonizar sua evolução e todo o suporte necessário. Como protagonismo sem apoio não gera desenvolvimento acelerado, além de oportunidades,...

  • Application Security Analyst

    2 semanas atrás


    São Paulo, Brasil Zup Innovation Tempo inteiro

    Por que ser zupper? Vamos direto ao ponto: o que oferecemos é um ambiente de crescimento exponencial. Mais do que palavras bonitas, isso significa que oferecemos todas as oportunidades para que você possa protagonizar sua evolução e todo o suporte necessário. Como protagonismo sem apoio não gera desenvolvimento acelerado, além de oportunidades,...


  • São Paulo, Brasil dLocal Tempo inteiro

    Why you should join dLocal? dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment expansion effortlessly. As both a payments processor and a merchant of record where we operate, we make it possible for our merchants to make inroads...


  • São Paulo, Brasil dLocal Tempo inteiro

    Why you should join dLocal? dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment expansion effortlessly. As both a payments processor and a merchant of record where we operate, we make it possible for our merchants to make...

  • Offensive Security Engineer

    4 semanas atrás


    São Paulo, Brasil Cyber Crime Tempo inteiro

    dLocal dLocal powers local payments connecting merchants with billions of emerging market consumers through one single API. View company page Why you should join dLocal?dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on us to increase conversion rates and simplify payment...