Social network you want to login/join with:
Opus are looking for multiple experienced Application Security Architects to join our clients growing AppSec team. As our client continues the development and improvement of their overall cyber team, they’re looking for AppSec specialists to shape the strategic direction of our clients application security posture, collaborating with developers, product managers, and security stakeholders to ensure that security is embedded throughout the SDLC.
Main Responsibilities:
* Define and enforce secure architecture standards and frameworks across web, mobile, and cloud-native applications.
* Provide security guidance throughout product development, including threat modeling, secure coding, design reviews, and architecture assessments.
* Lead the implementation of DevSecOps practices, integrating security into CI/CD pipelines.
* Identify and remediate application-level vulnerabilities through static/dynamic analysis, manual code review, and security testing.
* Collaborate with engineering and platform teams to secure APIs, microservices, and containerized workloads.
* Evaluate and implement security tools for secure code analysis and runtime protection.
To be considered for this role, you should have:
* Proven experience in application security architecture.
* Deep knowledge of OWASP Top 10, SANS CWE Top 25, and secure coding best practices.
* Familiarity with threat modelling methodologies such as STRIDE and architectural risk analysis.
* Hands-on experience with tools such as SAST/DAST/IAST, Snyk, SonarQube, Burp Suite, Veracode, or similar.
* Strong understanding of cloud platforms) and modern development architectures
* Relevant certifications such as CSSLP, OSWE, GWAPT, CISSP, or equivalent are advantageous.
Please note that if you are NOT a passport holder of the country for the vacancy you might need a work permit. Check our Blog for more information.
Bank or payment details should not be provided when applying for a job. Eurojobs.com is not responsible for any external website content. All applications should be made via the Apply now button.
Created on 26/06/2025 by JR United Kingdom
J-18808-Ljbffr