At Epidemic Sound, we make soundtracking content simple and inspiring with unlimited access to music and sound effects. Headquartered in Stockholm, with offices all over the world, we are a force of over 500 on a mission to soundtrack the world. Our innovative licensing model paves the way for creators - from YouTubers to small businesses to the world’s most recognizable brands such as Netflix, Redbull and BBC - to use sound to enhance their content while simultaneously supporting artists both financially and creatively. Epidemic Sound music is heard 2 billion times a day on YouTube alone and is recognized as one of Europe’s fastest-growing companies by the Financial Times. Epidemic Sound is backed by EQT, Blackstone, Creandum, Atwater Capital to name a few.

We are looking for a Security Engineer, specializing in Application or Product Security, you will form a key part of the Security Division here at Epidemic Sound. You, along with your team, will help ensure our customers and services are protected from a wide range of online threats. Although we are a global company, this position will be based in our Stockholm office. If you are currently not in Stockholm, we're happy to help!

Job Summary: Help to design and increase the maturity of our Secure Software Development Lifecycle (SSDLC) to remain resilient to ever changing attack vectors. Balance working closely with a small team of security experts with embedding regularly with product development teams to understand our product needs, build relationships, and translate security knowledge and best practices to best suit the needs of our product teams through in person interactions as well as code libraries and written documentation.

Responsibilities :

- Working closely with software engineering teams and individuals to identify, track and fix vulnerabilities/risks in our applications and products.

- Expanding, architecting, implementing and evangelizing our SSDLC.

- Sharing your knowledge through solid documentation, secure coding libraries, secure code reviews, delivering internal tech talks and security awareness training to technical staff.

- Embedding within development teams to build secure awareness and accurately gauge risk profiles throughout our product environment.

- Promoting secure ways of working across all areas of the organization.

- Helping to identify and evaluate new security tools and services, and integrate existing tools and services into central dashboarding tools.

- Assisting with security incidents (including on-call), breaches and training exercises around them, including creating security patches.

- Working on a wide range of projects and new initiatives in the team.

- Responding to product security-related requests from across the organization.

- Mentoring junior security engineers.

- Writing solid documentation that can be used by a wide range of different viewers.

Requirements:

- Experience securing products and applications, familiarity with BurpSuite Enterprise, Snyk and Burpsuite Professional especially appreciated.

- Security features of the big public cloud providers preferably GCP

- At least one programming or scripting language (Python, Go, Kotlin, Node.js, and Bash experience preferred)

- Kubernetes, Docker or any other containerization architecture

- Experience with Git, Github Actions and Terraform

- Identifying vulnerabilities in software, systems and processes

- Static code analysis

- Writing test cases for existing code

- Penetration Testing

And a good understanding or working knowledge of common security frameworks (ISO 27001, SOC2, PCI-DSS, NIST, etc), compliance and regulatory requirements.

Equal Opportunity Employer:
We believe that bringing people together from different backgrounds, experiences and perspectives makes for a healthy workplace, a more successful business and a better world. We value diversity and encourage everyone to come and soundtrack the world with us.

Application
Do you want to be a part of our fantastic team? Please apply, in English, by clicking the link below.

Detta är en jobbannons med titeln "Security Engineer - Application/Product Security" hos företaget Epidemic Sound AB och publicerades på workey.se den 25 januari 2024 klockan 14:03.

Hur du söker jobbet

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black WORKEY workey-white workey-grey