The insurance company UNIQA - the leader of the insurance market of Ukraine, which is part of the Austrian UNIQA Insurance Group, one of the largest insurance groups in Europe, invites an Analyst to its team on software security.What needs to be done:Analyze and ensure software security and identify vulnerabilities Perform Static (SAST) and dynamic (DAST) code analysisDevelopment of recommendations and implementation of solutions to eliminate vulnerabilitiesIntegration of security tools into CI/
The insurance company UNIQA - the leader of the insurance market of Ukraine, which is part of the Austrian UNIQA Insurance Group, one of the largest insurance groups in Europe, invites an Analyst to its team on software security.
What needs to be done:
- Analyze and ensure software security and identify vulnerabilities
- Perform Static (SAST) and dynamic (DAST) code analysis
- Development of recommendations and implementation of solutions to eliminate vulnerabilities
- Integration of security tools into CI/CD processes
- Configuration and support of WAF ( Web Application Firewall)
- Interacting with developers to implement safe programming practices
- Creating security status reports and maintaining documentation
- Monitoring new threats and vulnerabilities in in the field of software security
Requirements:
- Higher education in the field of information security, computer science or related fields li>
- Experience in application security for at least 3 years
- Availability of professional certificates, such as CEH, CSSLP - will be an advantage
- Knowledge of modern protocols and methods of authentication and authorization (OAuth, OpenID Connect, SAML)
- Experience with cryptographic technologies (SSL/TLS, encryption, hashing)
- Understanding web application architecture, API, microservices and cloud technologies
- li>
- Proficiency in English at Intermediate level or above
Technical skills:
- Deep application security knowledge, OWASP Top 10, SANS Top 25
- Experience remediating vulnerabilities: SQL Injection, XSS, CSRF, SSRF, etc.
- SAST/DAST analysis skills (static and dynamic)
- li>
- Working with security tools: Burp Suite, OWASP ZAP, AppScan, Checkmarx, Veracode
- Knowledge of Git and secure coding (eg Java, Python, C#, JavaScript)
- Understanding of DevSecOps, security integration in CI/CD (Jenkins, GitLab CI, Azure DevOps)
- Experience configuring and managing WAF (Web Application Firewall) li>
Key Competencies:
- Customer Orientation: you seek and can ensure long-term relationships with partners and customers (including h internal)
- Transparency and honesty: you put your words into action and are seen as trustworthy
- Independence and autonomy : you are reliable, responsible, proactive and proactive
- Fairness: you treat all team members equally and with the same fair standards
- Strong skills negotiation: you diplomatically know how to resolve differences
- Organizational skills: you can use resources efficiently and rationally
We offer:
li>Cocurrent salary, which is paid according to the norms of the law
The possibility to work remotely from any place (50% of the working time)Flexible work schedule (provided that you stay at the workplace for 8 hours) Free health insurance, accident insuranceMedical insurance for relatives at discounted rates conditions on-the-job qualifications
Our aim is to provide a transparent and efficient interview process where candidates can demonstrate their potential and experience UNIQA's team culture. The following stages are planned for this vacancy: an online interview with a recruiter and a direct manager, as well as a final meeting in an offline format at the Company's office.
At UNIQA, we support and promote diversity. We rely on diverse perspectives in our teams and leadership positions. Therefore, we are very happy to receive applications that enrich our diversity.