Application Security Engineering Lead , Dublin

Date: 18 Sep 2024

Location: Dublin, IE, IE

Company: Allied Irish Bank

Role Title: Application Security Engineering Lead

 

Location: Dublin I.E.

 

This role is being offered on a permanent basis.

 

Are you passionate about application security and helping teams govern/secure cloud-native architectures?

Are you someone who is highly technical, passionate & self-driven who loves to learn, solve problems, and contribute to the advancement of the team?

 

Summary of role:

The Engineering & Enablement team provide a platform for tools, services, and patterns that enables developers to build, deploy, and manage applications more efficiently to enable AIB's ambition to move to modern engineering tooling and practices underpinned by enterprise cloud capabilities within an Agile operating model.

This role is to lead out the Security Engineering capability within the team. This is a key role to deliver on our engineering security standards and targets for technology to introduce efficiencies and improve code quality.

 

We’re looking for someone who can:

 

  • Partner with engineering teams to implement application security standards, patterns and guidelines that support ongoing deliveries.
  • Advice on application authentication flows such as OAuth and OpenID, along with Token management.
  • Act as a subject matter expert on security practices for app development & ops and be able to provide advice on both.
  • Implement security best practices and patterns, with hands-on experience implementing secure applications in Java/Spring Boot Microservices
  • Collaborate with our broader security functions, and able to interpret / feedback as needed
  • Act as an operational support role in context of increasing adoption of DevSecOps work practices
  • Improve in-house security tooling and solutions
  • Collaborate on the development of secure solutions, patterns and frameworks to address security risks and threats;
  • Embed secure-by-design and secure-by-default into standard working practices and technologies;
  • Continuously review the design and effectiveness of application security controls and develop a program of continuous security improvement relating to SDLC 
  • Educate, and support AIB to understand the changing application security threat landscape.
  • Stay ahead of industry technology and business trends. Actively drives product technology and engineering process innovation to help AIB be a leader in security.

 

 

Why join us?

We are excited about how we have changed our focus. We want to be at the heart of our customers’ financial lives by giving them an exceptional experience. We are building a culture that breaks the conventions of what our customers and employees expect of a bank.

 

Does this sound like something that you want to be part of?

 

You will need to show us that you can/have:

 

  1. Relevant Third Level IT qualification.
  2. Familiar with one or more software security frameworks and maturity models such as OWASP, NIST, BSIMM, OpenSAMM, etc.)
  3. Experience setting up and running application security tooling for SCA, SAST, and DAST
  4. Applied knowledge and experience in cybersecurity, vulnerability management, application security, and security and control
  5. A strong desire to facilitate and pursue training, education and certifications that support professional growth as a Subject Matter Expert (SME) in Application Security.
  6. Solid understanding of the end-to-end secure software development life cycle (S-SDLC)
  7. Experience using Jenkins, Containers, Ansible
  8. Empower the team to deliver results through modelling, coaching and mentoring.
  9. A broad and deep understanding of cybersecurity threats, vulnerabilities, controls, and remediation strategies both in the cloud and on prem.
  10. Proficient knowledge of API security, IAM, and source code analysis.
  11. Excellent interpersonal skills and strong verbal and written communication
  12. Experience working in an agile delivery environment.

 

If you feel you have what it takes, click apply and fill in the online application form. If you would like more information please contact the Talent Acquisition Team at careers@aib.ie

 

 

By when?  Closing date is  Friday the 27th of September 2024

 

Disclaimer:

Unsolicited CV’s sent to AIB by Recruitment Agencies will not be accepted for this position. AIB operates a direct sourcing model and where agency assistance is required, the Talent Acquisition team will engage directly with our recruitment partners.


Job Segment: Cloud, Recruiting, Application Engineering, Cyber Security, Engineer, Technology, Human Resources, Engineering, Security