Jobs

Apply Now

Applications processed via employer's online application form

Job Details

Location

Other

Closing Date

2021-12-15 00:00:00

Share

Application Security Engineer - Mid to Senior level (hybrid)

  • About Us

     

    The world isn’t standing still, and neither is Allstate. We’re moving quickly, looking across our businesses and brands and taking bold steps to better serve customers’ evolving needs. That’s why now is an exciting time to join our team. You’ll have opportunities to take risks, challenge the status quo and shape the future for the greater good.

     

    You’ll do all this in an environment of excellence and the highest ethical standards – a place where values such as integrity, inclusive diversity and accountability are paramount. We empower every employee to lead, drive change and give back where they work and live. Our people are our greatest strength, and we work as one team in service of our customers and communities.

     

    Allstate operate a very flexible hybrid working policy that will allow you to design your working week in collaboration with your manager with a blend of remote and office working for NI based employees as well as condensed working patterns (4 day week/9 day fortnight). Employees based in GB will be employed on a permanent remote working contract.

     

    Join our team and you’ll find challenge and reward in a culture of innovation, support and balance. 

     

     

    Location

     

     

     

    Belfast/ Derry – Londonderry/ Strabane

     

     

     

    Your role in the team

     

     

    Allstate is embarking on a journey to integrate security inside the software development lifecycle.

     

    Application Security is tasked with developing a security framework within the Allstate SDLC, establish a software security assurance process, and work with product delivery teams to build applications securely from start to finish.

     

    As an Application Security Engineer, you will be responsible for integrating security into the development of Allstate’s applications.  You will work closely with the product and software development team to threat model and vulnerability scan the early software, system, and network architecture and identify required control points in the application stack.  The Application Security Engineer will also work closely with developers to diagnose, document, and remediate application security vulnerabilities.  The Application Security Engineer will also be responsible for evaluating, recommending, and implementing application security related software in an automated continuous integration/deployment environment. 

     

    • Work closely with application development and platform teams to implement software security that is tailored to the specific risks facing the organization, including threat modeling and applications security advisement services.
    • Conduct application security assessments and implement tools for dynamic/automated code reviews
    • Provide secure application development training to developers and provide guidance on the development of web-based training for ongoing awareness.
    • Conduct code reviews and penetration testing
    • Develop and maintain unit and integration tests designed to ensure security controls are tested on every build

     

     

    So, what are the essential criteria to apply?

     

     

     

    • All candidates must evidence an existing right to work in the UK'
    • Minimum of 3 years’ experience in a hands-on technical role within the Software Development Lifecyle such as an Application Security Engineer, Application Developer or Architect
    • Experience with at least one program language such as Java, .NET, Node.js, Go.
    • Creative, organized, responsive, and highly thorough problem solver 
    • Have a hacker / pen tester mindset or an interest in security
    • Knowledge of DevOps or DevSecOps
    • Understanding of Agile/XP/Scrum/Kanban
    • Understanding of Continuous Integration/Testing/Delivery

     

     

     

     

    We also have some desirable criteria

     

     

     

    • Thorough knowledge of the OWASP Top 10
    • Practical understanding and use of commercial application security tools
    • Self-starter who has the ability to operate independently.
    • Oral/written presentation skills with ability to communicate development teams
    • Familiarity with Metasploit, Burp Suite, Fuzzing, Gauntlet, and Jenkins is preferred
    • Familiarity with cloud architecture and services, such as AWS. 
    • College degree with advanced degree preferred.

     

     

    What we offer

     

    As Digital DNA’s Workplace of the Year 2020 winners, we offer a generous benefits package that includes flexible annual leave entitlement, dental and healthcare insurance, an attractive pension package and discounts on gym memberships, public transport and parking.

     

    Allstate invests heavily in your development, as an employee you will have access to multiple world-class learning platforms and courses from our award-winning in-house Learning & Development team.

     

    We pride ourselves in providing clear career paths and opportunities for internal mobility allowing you to further develop within the organisation.

     

    We encourage a better work life balance and you’ll have the opportunity to apply for various flexible working arrangements.

     

     

     

    Statement on Fair Employment and Equal Opportunities

     

    Allstate NI wishes to ensure equal opportunity is given to all job applicants.  This company will not discriminate on the grounds of race, gender (including gender reassignment status), sexual orientation, religious belief, political opinion, marital status, age or disability.

     

    We are an equal opportunities employer. We welcome applications from all suitably qualified persons. However, as women are currently under-represented in our workforce, we would particularly welcome applications from women. All appointments will be made on merit.

     

    Applicants should note Allstate NI complete AccessNI background checks on all candidates offered a position.

     

    Apply here: https://bit.ly/3EmvWGU 

     

    The closing date for receipt of applications is Wednesday 15th December 2021

Apply Now

Applications processed via employer's online application form