Empleos actuales relacionados con Cyber Resilience Application Security Specialist - Buenos Aires - Veritran


  • Buenos Aires, Argentina VeriTran A tiempo completo

    Job OverviewWe are seeking a highly skilled Cyber Resilience Application Security Specialist to join our team at VeriTran. This role is responsible for overseeing and spearheading the management of Application Security across our organization.Key ResponsibilitiesLead and steer application security initiatives with all technology teams.Collaborate with...


  • Buenos Aires, Argentina Veritran A tiempo completo

    Cyber Resilience SpecialistAt Veritran, we are seeking a highly skilled Cyber Resilience Specialist to join our multidisciplinary team. As a Cyber Resilience Specialist, you will play a critical role in managing our traditional areas of information security, business continuity, fraud management, and organizational resilience.Key Responsibilities:Maintain...


  • Buenos Aires, Argentina VeriTran A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Resilience Specialist to join our team at Veritran. As a key member of our Cyber Resilience function, you will play a critical role in managing our information security, business continuity, fraud management, and organizational resilience.Key ResponsibilitiesCyber Resilience Architecture: Maintain and...


  • Buenos Aires, Argentina Veritran A tiempo completo

    About the RoleVeritran is seeking a highly skilled Cyber Resilience Specialist to join our multidisciplinary team. As a key member of our Cyber Resilience function, you will play a critical role in managing our traditional areas of information security, business continuity, fraud management, and organizational resilience.Key ResponsibilitiesDevelop and...


  • Buenos Aires, Argentina Veritran A tiempo completo

    About VeritranVeritran is a leading provider of innovative solutions for businesses, offering a range of services and products to help organizations manage risk and improve their overall resilience.Job SummaryWe are seeking a highly skilled Cyber Resilience Technology Specialist to join our team. As a key member of our Cyber Resilience function, you will be...


  • Buenos Aires, Argentina VeriTran A tiempo completo

    About VeriTranWe are a global technology company dedicated to simplifying banking experiences.Through our business solutions, we inspire financial institutions to take their digitalization to the next level.We are proud to be a key strategic partner for recognized clients in Latin America, North America, and Europe, driving them to become the banks their...


  • Buenos Aires, Argentina Veritran A tiempo completo

    About the RoleVeritran is seeking a highly skilled Cyber Resilience Legal Technology Specialist to join our multidisciplinary team. As a key member of our Cyber Resilience function, you will play a critical role in managing our technical Cyber Resilience related controls and ensuring the security of our clients' sensitive data.Key ResponsibilitiesMaintain...

  • Cyber Resilience Expert

    hace 2 semanas


    Buenos Aires, Argentina Veritran A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Resilience Specialist to join our team at Veritran. As a key member of our Cyber Resilience function, you will play a critical role in managing our technical Cyber Resilience related controls and ensuring the security and continuity of our services.Key ResponsibilitiesMaintain the Cyber Resilience...


  • Buenos Aires, Argentina VeriTran A tiempo completo

    About VeriTranWe are a global technology company dedicated to simplifying banking experiences.Our business solutions inspire financial institutions to take their digitalization to the next level.We are proud to be a key strategic partner for recognized clients in Latin America, North America, and Europe, driving them to become the banks their customers...


  • Buenos Aires, Argentina VeriTran A tiempo completo

    At Veritran, the Cyber Resilience function is a multidisciplinary team responsible for managing the traditional areas of information security, business continuity, fraud management, and organizational resilience. Due to the fast expansion of Veritran geographically and into new industries, as well as our Cloud proposition, this is an exciting opportunity to...


  • Buenos Aires, Argentina Veritran A tiempo completo

    Overview:At Veritran, our Cyber Resilience team is a dynamic group focused on safeguarding information security, ensuring business continuity, managing fraud, and enhancing organizational resilience. As we expand into new markets and industries, this role presents a unique opportunity to advance our Cyber Resilience framework in a fast-paced, regulated, and...


  • Buenos Aires, Argentina Veritran A tiempo completo

    At Veritran the Cyber Resilience function is a multidisciplinary team managing the traditional areas of information security, business continuity, fraud management and organizational resilience. Because of the fast expansion of Veritran geographically, into new industries and our Cloud proposition this is an exciting opportunity to evolve and mature the...


  • Buenos Aires, Argentina Veritran A tiempo completo

    At Veritran the Cyber Resilience function is a multidisciplinary team managing the traditional areas of information security, business continuity, fraud management and organizational resilience. Because of the fast expansion of Veritran geographically, into new industries and our Cloud proposition this is an exciting opportunity to evolve and mature the...


  • Buenos Aires, Argentina Veritran A tiempo completo

    About Veritran: Veritran is at the forefront of Cyber Resilience, encompassing a multidisciplinary team dedicated to managing critical aspects of information security, business continuity, fraud prevention, and organizational resilience. As we expand into new markets and enhance our Cloud offerings, we present a unique opportunity to advance our Cyber...


  • Buenos Aires, Argentina Veritran A tiempo completo

    Job PurposeThis role is tasked with overseeing and spearheading the management of Application Security across Veritran. This position requires an excellent understanding of architecture, design, and coding in multiple languages. An important part of the role is to support code reviews, vulnerability analysis, review penetration tests, and architectural...


  • Buenos Aires, Argentina VeriTran A tiempo completo

    Job SummaryThis role is responsible for overseeing and spearheading the management of Application Security across VeriTran. The ideal candidate will have an excellent understanding of architecture, design, and coding in multiple languages.Key ResponsibilitiesLead Application Security: Spearhead the management of Application Security across VeriTran, working...


  • Buenos Aires, Argentina Veritran A tiempo completo

    Overview:At Veritran, our Cyber Resilience team is a diverse group focused on safeguarding information security, ensuring business continuity, managing fraud, and enhancing organizational resilience. As we expand into new sectors and enhance our Cloud offerings, this role presents a unique opportunity to advance the Cyber Resilience framework in a...


  • Buenos Aires, Argentina Media A tiempo completo

    About the RoleThe Application Security Specialist will be responsible for designing, implementing, and maintaining security protocols and policies for our digital products and services. This role requires an understanding of application and network security, as well as knowledge of scripting and automation.Key ResponsibilitiesDevelop and implement security...


  • Buenos Aires, Argentina Media A tiempo completo

    About the RoleWe are seeking a highly skilled Application Security Specialist to join our team at Media. As a key member of our security team, you will be responsible for designing, implementing, and maintaining security protocols and policies to protect our applications and services.Key ResponsibilitiesDevelop and implement security protocols for our...


  • Buenos Aires, Argentina Intuition Machines, Inc. A tiempo completo

    Senior Cyber Security AnalystAt Intuition Machines, Inc., we're revolutionizing cyber security, user privacy, and machine learning online. We're seeking a highly skilled Senior Cyber Security Analyst to join our team.Key Responsibilities:Monitor and analyze events from various sources to identify threats and respond promptly.Collaborate with global teams to...

Cyber Resilience Application Security Specialist

hace 3 meses


Buenos Aires, Argentina Veritran A tiempo completo

This role oversees and spearheads the management of Application Security across Veritran. This position requires an excellent understanding of architecture, design, and coding in multiple languages. An important part of the role is to support code reviews, vulnerability analysis, review penetration tests, and architectural reviews on new features and existing code. You'll need a strong technical grasp of mobile and web apps, backend services, and penetration methods. You should also enjoy automating tasks, creating tools to find vulnerabilities, and effectively communicating findings through detailed documentation.

The Application Security Specialist is responsible for leading the internal Secure Development Champions Program and Secure Development framework. The role aims to provide security education and guidance to embed and enhance application security across Veritran.

Due to the nature of Veritran’s product, which involves handling sensitive financial and personal data, Application Security is crucial for both Veritran and its clients. If you're passionate about securing cutting-edge technologies, possess a strong background in application security, and are eager to evolve as a professional like mastering AI security practices, we encourage you to apply for this rewarding position.

Responsibilities and Activities:

Lead and steer application security with all (technology) teams. Work closely with the Product Security Specialist to deliver enhancements through the integration of security into the Security Development Lifecycle (SDL) process support through the Secure Development Champions Program (SDC) and Secure Development Framework (SDF) program supporting security enhancements on software design for both existing and new features, or for major changes. Maintain documented application security requirements by referring to established security standards and best practices, such as OWASP Top Ten, NIST Cybersecurity Framework, and industry-specific guidelines through the SDF program. Develop, implement, and communicate vulnerability mitigation strategies through the SDC and SDF programs. Collaborate with cross-functional teams, including development, IT, and compliance teams, to integrate security into the software development lifecycle. Perform/support code reviews, audits, vulnerability analyses, penetration tests, and architectural reviews on new features and on the platform as a whole and provide recommendations on best practices related to application security. Lead, guide and/or support threat modeling and security code walkthrough efforts. Develop and deploy (AI-based) threat detection mechanisms to identify anomalies and potential security weaknesses in real-time to be used to support defining enhancements in application security strategies and procedures. Research the latest security (like AI) best practices, trends, threats and vulnerabilities, and technology frameworks. Research new technologies (, AI and Machine Learning) and their security best practices. Develop, recommend, evaluate, integrate, deploy, and maintain security tools including static and dynamic analyzers Support testing scenarios and strategies as part of the SDL and QA processes. Assess Technology teams' security knowledge and skills through quizzes, assignments, and practical assessments and provide constructive feedback to help improve their understanding and application of security practices in technology (focus on Application Security). Support the Veritran Cyber Resilience Certification program related to the Application Security domain, like ISO27001, ISO22301, CSA STAR, PCI-DSS and SOC2 Type 1 and 2 in the implementation of the ISMS controls based on the ISO 27000 series standards. Maintain records of training sessions, attendance, and assessment results. Prepare reports and metrics to track the effectiveness of application security training programs and identify areas for improvement. Maintain the Veritran Security Testing environment.

We look for these skills and/or the ability to learn/develop the following domains

Experience as an Application Security Engineer or similar positions. Background in the software development industry. Understanding of application security patterns including web application security (OWASP top 10, XSS, injection vulnerabilities, CSRF, platform security hardening), and mobile security (device fingerprinting, mobile authentication and key exchange) strategies. Strong knowledge of industry trends in security technology. Understanding of applied cryptography and common attacks against modern cryptographic algorithms (encryption at rest, TLS, hashing, etc.) Knowledge in mobile and web application code reviews (Android, Objective-C, Java, C, C++, C#, Python, etc.), audits, vulnerability analyses, penetration tests, and architectural reviews. Ability to deep dive into data and analyze for security and fraud anomalies. Ability to determine risk based on context. Expertise in mobile and web application development. Expertise in attacking network protocols and analyzing network traffic. Expertise in reverse engineering Android, iOS and Linux Binaries. Expertise in securing infrastructure in public cloud ( AWS, Azure, Google Cloud). Expertise in using SAST, DAST, SCA and fuzz testing tools. Expertise in automating vulnerability discovery and repetitive tasks. Expertise in building automation tools for security processes for both mobile and web applications. Expertise in developing and implementing one or more of the following: Identity and Access Management, SSO, SAML, OpenID Connect, OAuth2 or MFA technologies. Proficiency in both spoken and written English. Self-management skills. Excellent communication and interpersonal skills. Be willing to go beyond the standard routine. Ability to thrive in a high-pressure environment and crises. Ability to adjust quickly to the security needs of a highly agile organization. Ability to multi-task multiple projects at once and drive for results independently. Ability to correctly balance security risk and product advancement. Methodical and diligent with outstanding planning abilities. Knowledge of reporting procedures and record keeping. Participate in bug bounty programs and security research. Proficient with one or more of the following tools: Micro Focus Fortify and Qualys Vulnerability Scanner. Related certifications, such as but not limited to: OSCP, OSCE, CEH, CISSP. Knowledge in related standards, such as but not limited to: ISO 27002, ISO 27017 and ISO 27018, PCI DSS, EU GDPR, SOC 1, 2 & 3. Knowledge of the financial industry’s standards and regulations. Background in the financial industry.