Jobs

Apply Now

Applications processed via employer's online application form

Job Details

Location

Other

Closing Date

2022-09-27 23:00:00

Share

Application Security Engineer (hybrid or remote)

  • About Us

     

    The world isn’t standing still, and neither is Allstate. We’re moving quickly, looking across our businesses and brands and taking bold steps to better serve customers’ evolving needs. That’s why now is an exciting time to join our team. You’ll have opportunities to take risks, challenge the status quo and shape the future for the greater good.

     

    You’ll do all this in an environment of excellence and the highest ethical standards – a place where values such as integrity, inclusive diversity and accountability are paramount. We empower every employee to lead, drive change and give back where they work and live. Our people are our greatest strength, and we work as one team in service of our customers and communities.

     

    Allstate operate a very flexible hybrid working policy that will allow you to design your working week in collaboration with your manager with a blend of remote and office working for NI based employees as well as condensed working patterns (4 day week/9 day fortnight). Employees based in GB will be employed on a permanent remote working contract.

     

    Join our team and you’ll find challenge and reward in a culture of innovation, support and balance. 

     

     

    Location

     

     

    Belfast/ Derry-Londonderry/ Strabane/ Remote, GB

     

     

    Your role in the team

     

    Allstate Technology & Strategic Ventures (ATSV) team is embarking on a journey to integrate security inside the software development lifecycle.
    Product Security is tasked with developing a security framework within the Allstate SDLC, establish a software security assurance process, and work with product delivery teams to build applications securely from start to finish.


    The Product Security Engineer will be responsible for integrating security into the development of Allstate’s applications. The Product Security Engineer will work closely with the product and software development team to threat model and vulnerability scan the early software, system, and network architecture and identify required control points in the application stack. The Product Security Engineer will also work closely with developers to diagnose, document, and remediate application security vulnerabilities. The Product Security Engineer will also be responsible for evaluating, recommending, and implementing application security related software in an automated continuous integration/deployment environment.

     

    Responsibilities include (but are not limited to)

     

    • Work closely with application development and platform teams to implement software security that is tailored to the specific risks facing the organization, including threat modeling and applications security advisement services.
    • Conduct application security assessments and implement tools for dynamic/automated code reviews
    • Provide secure application development training to developers and provide guidance on the development of web-based training for ongoing awareness.
    • Conduct code reviews
    • Develop and maintain unit and integration tests designed to ensure security controls are tested on every build

     

     

     

    So, what are the essential criteria to apply?

     

    • All candidates must evidence an existing right to work in the UK'
    • 2-4 years’ experience in a hands-on techical role within the Software Development Lifecycle such as an Application Security Engineer, Application Developer, Architect, or Software Quality Assurance
    • Proficient with at least 1 development language such as Java, .NET, Node.js, Go
    • Organized, responsive and highly thorough problem solver

     

     

    We also have some desirable criteria

     

    • Thorough knowledge of the OWASP Top 10
    • Practical understanding and use of commercial application security tools
    • Self-starter who has the ability to operate independently.
    • Familiarity with Metasploit, Burp Suite, Fuzzing, Gauntlet, and Jenkins is preferred
    • Familiarity with cloud architecture and services, such as AWS.

     

    What we offer

     

    As Digital DNA’s Workplace of the Year 2020 & 2022 winners, we offer a generous benefits package that includes flexible annual leave entitlement, dental and healthcare insurance, an attractive pension package and discounts on gym memberships, public transport and parking.

     

    Allstate invests heavily in your development, as an employee you will have access to multiple world-class learning platforms and courses from our award-winning in-house Learning & Development team.

     

    We pride ourselves in providing clear career paths and opportunities for internal mobility allowing you to further develop within the organisation.

     

    We encourage a better work life balance and you’ll have the opportunity to apply for various flexible working arrangements.

     

     

    Statement on Fair Employment and Equal Opportunities

     

    Allstate NI wishes to ensure equal opportunity is given to all job applicants.  This company will not discriminate on the grounds of race, gender (including gender reassignment status), sexual orientation, religious belief, political opinion, marital status, age or disability.

     

    We are an equal opportunities employer. We welcome applications from all suitably qualified persons. However, as women are currently under-represented in our workforce, we would particularly welcome applications from women. All appointments will be made on merit.

     

    Applicants should note Allstate NI complete AccessNI background checks on all candidates offered a position.

     

     

    The closing date for receipt of applications is Wednesday 28th September 2022

Apply Now

Applications processed via employer's online application form