IT Security Consultant

Acest job nu mai este activ!

Vezi toate job-urile BearingPoint active.


Vezi toate job-urile IT Security Consultant active pe Hipo.ro

Vezi toate job-urile in IT Software active pe Hipo.ro

Angajator: BearingPoint
Domeniu:
  • IT Software
  • Tip job: full-time
    Nivel job: 1 - 5 ani experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 27.02.2017
    Remote work: On-site
    Scurta descriere a companiei

    BearingPoint Romania has been present in the management and technology consultancy services since 2007. We have a team of more than 900 employees in Bucharest, Brasov, Cluj-Napoca, Iasi, Sibiu, and Timisoara. We were ranked the #1 Employer in the Consulting industry and one of the best 15 Romanian employers to work for in 2024 by undelucram.ro.
    We look for passionate and talented people interested in a rewarding career in business or technology – graduates from technical or business universities, young professionals who want to boost their career start, and senior professionals with deep industry experience or technical knowledge.
    BearingPoint Products is all about innovative IP-driven software and digital solutions developed to solve unique business challenges for our international clients. Created by experts – who love technology and who master their craft. Every product team contributes to the success of our Products unit from end to end. We cover all areas of software development, from product management, UI/UX, engineering, testing, and maintenance.
    Innovation is the key to us, that is why we work with technologies such as Angular, Node.js, C#, SAP UI5, SAP BTP, and Azure.
    Together we are more than business. Join us!

    Cerinte

    - Bachelor/ Master degree in Computer Engineering, Computer Science or equivalent.
    - Demonstrated experience in secure code review based on static and dynamic code analysis technology (e.g. Checkmarx, HP Fortify, Codenomicon, Veracode).
    - Understanding of software vulnerabilities, solutions and standards used in secure software development (OWASP, PCI DSS, SANS, NIST).
    - Understanding of the secure software design lifecycle (SDL).
    - Familiar with different programming languages: Java, .NET, C#, JavaScript, HTML5, C/C++, Embedded C, Python, Ruby, SQL, XML, JEE, AngularJS, Django. PHP, etc.
    - Familiar with different development environments (e.g. Visual Studio, IntelliJ, Eclipse, NetBeans, etc.) and build systems (e.g. Bamboo, TFS, Jenkins).
    - Familiar with source code repositories: e.g. git, TFS, SVN.
    - Good understanding of Agile and DevOps software development processes.
    - Penetration testing is a plus.

    Responsabilitati

    - Manual and automated security analysis of source code (e.g. Java, .NET, C#, JavaScript, HTML5, C/C++, etc.)
    - Perform security analysis and identify security issues in software products using dedicated tools.
    - Work closely with development teams to identify and fix security issues in their applications.
    - Provide recommendations for the software issues found and perform security fixes on software.
    - Contribute with new input to the secure software design and architecture of the product.

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Hybrid

    Aplica fara CV
    Remote

    BUCURESTI,

    Vezi job-uri similare (242)