Web Application Security Engineer

2 weeks ago


dubai, United Arab Emirates Binance Full time

Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange.

Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.

If you’re looking for a fast-paced, mission-driven organization where opportunities to learn and excel are endless, then Binance is the place for you.

Responsibilities:
  • Configure, deploy and manage Web Application Firewall (WAF) and Bot mitigation solutions, as well as integration of those platforms with other solutions as the need arises.
  • The candidate will work with engineering and operation teams across the company to review and validate security postures of Binance's features prior to product release. This includes architecture guidance for common vulnerabilities, such as Remote Code Execution (RCE), Privilege Escalation, misconfiguration, and other OWASP top 10 vulnerabilities (SQL injection, XSS, broken access control, etc).
  • Perform in-depth security review of new Binance features and functionalities. This includes identifying security vulnerabilities (OWASP top ten, common issues in NVD, RCE, etc.), reviewing code in Java and/or node JS, verifying security posture through pen-test (using manual/automated techniques with tools like Kali Linux, Burp suite, Checkmarx, WebInspect).
  • Hands on security experience working with AWS and common service components within AWS. Ability to identify security gaps in the overall design as well as configuration issues in individual components.
  • Partner with Product Security, SaaS Operations, and Engineering teams to evaluate, select, and implement WAF services at scale Work with Engineering teams to coordinate WAF onboarding, explaining and coordinating any architectural or configuration changes required to support WAF deployment.
  • Participate in technical design activities to ensure a sound design and any infrastructure impact is understood.
  • Review vulnerability scan output and assess where WAF configuration can be used to mitigate attacks.
  • Participate in technical design activities to ensure a sound design and any infrastructure impact is understood.
  • Select and deploy appropriate CI/CD tools for WAF pipeline.
  • Strive for continuous improvement and build continuous integration, continuous development, and constant Security pipeline (CI/CD Pipeline).
Requirements:
  • Relevant Experience or Degree in Information Security or Computer Science preferred; other majors will be considered.
  • Strong scripting skills (Shell, Python, Batch, Power Shell, etc).
  • Prefer experience in cloud Web Application Firewalls, both SaaS and native cloud provider relevant (Imperva, CloudArmor, AWS WAFv2, Azure WAFv2).
  • Prefer experience with WAF solutions.
  • 2+ years Experience in multiple programming languages, preferably Go, Java and Python. (Both writing and analyzing).
  • Experience with web-based attacks, OWASP Top 10 web vulnerabilities, web application testing with tools like BURP Suite or Zed Attack Proxy (ZAP), and extensive knowledge of networking protocols like TCP, websockets, gRPC, HTTP/2.
Nice to Haves:
  • Involved in Bug Bounty program (Need provide evidence).
  • Participated and win in a Capture the Flag (CTF) event , or cyber challenge events a plus.(Need provide evidence)
If you have an in-deep knowledge of a specific technology, teach us about it. Our engineers have a wide breadth of security knowledge, but we love it when engineers have an extensive understanding of one technology.

Working at Binance

• Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities

• Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless

• Tackle fast-paced, challenging and unique projects

• Work in a truly global organization, with international teams and a flat organizational structure

• Competitive salary and benefits

• Flexible working hours, remote-first, and casual work attire

Learn more about how Binancians embody the organization’s core values , creating a unified culture that enables collaboration, excellence, and growth.

Apply today to be a part of the Web3 revolution

Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success.

By submitting a job application, you confirm that you have read and agree to our Candidate Privacy Notice .

#J-18808-Ljbffr

  • dubai, United Arab Emirates Binance Full time

    Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange. Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.If you’re looking for a fast-paced, mission-driven organization where opportunities to...


  • dubai, United Arab Emirates Xcede Group Full time

    These jobs were popular with other job seekers Xcede Group Lead Security Engineer- Web Application Security - OWASP Permanent Full Time Published: 6 days ago EE/AA Xcede Duties & Responsibilities We have a current opportunity for a Lead Security Engineer on a permanent basis. The position will be based in Dubai. For further...


  • dubai, United Arab Emirates Caliberly Full time

    Responsibilities:Conduct thorough penetration testing across a variety of web applications examining both clientside and serverside aspects. This includes an indepth analysis of application structures server setups databases and identifying business and logic flaws to detect security vulnerabilities.Employ sophisticated techniques and adopt an adversarys...

  • Web Developer

    2 weeks ago


    Dubai, United Arab Emirates Stressless Web Design Full time

    Stressless Web DesignThe Role You will be responsible for : Delivering the digital transformation roadmap.Ensuring business transformation deliverables account for current business process and include re-defining business processes where needed.Managing key stakeholders and communicating on project status, risks and key issues.Working with various teams to...


  • Dubai, United Arab Emirates Caliberly Full time

    Responsibilities:Conduct thorough penetration testing across a variety of web applications examining both clientside and serverside aspects. This includes an indepth analysis of application structures server setups databases and identifying business and logic flaws to detect security vulnerabilities.Employ sophisticated techniques and adopt an adversarys...


  • dubai, United Arab Emirates Caliberly Full time

    Responsibilities: Conduct thorough penetration testing across a variety of web applications examining both clientside and serverside aspects. This includes an indepth analysis of application structures server setups databases and identifying business and logic flaws to detect security vulnerabilities. Employ sophisticated techniques and adopt an adversarys...


  • dubai, United Arab Emirates Appecc Full time

    Job briefWe are looking for a skilled Security Engineer to analyze software designs and implementations from a security perspective, and identify and resolve security issues. You will include the appropriate security analysis, defences and countermeasures at each phase of the software development lifecycle, to result in robust and reliable...


  • dubai, United Arab Emirates Cubes Full time

    Job brief We are looking for a skilled Security Engineer to analyze software designs and implementations from a security perspective, and identify and resolve security issues. You will include the appropriate security analysis, defences and countermeasures at each phase of the software development lifecycle, to result in robust and reliable...


  • dubai, United Arab Emirates AlAlamein International University Full time

    Job DescriptionSenior Application Security Engineer The Application Security Engineer will be responsible for overseeing the security aspects of software applications.Responsibilities:One of the primary responsibilities of an application security engineer is to work closely with developers and operations teams. They play a pivotal role in the software...


  • dubai, United Arab Emirates AlAlamein International University Full time

    Job Description Senior Application Security Engineer The Application Security Engineer will be responsible for overseeing the security aspects of software applications. Responsibilities:  One of the primary responsibilities of an application security engineer is to work closely with developers and operations teams. They play a pivotal role in the...


  • Dubai, United Arab Emirates Caliberly Full time

    Responsibilities:Conductthorough penetration testing across a variety of web applicationsexamining both clientside and serverside aspects. Thisincludes an indepth analysis of application structuresserver setups databases and identifyingbusiness and logic flaws to detect securityvulnerabilities.Employsophisticated techniques and adopt an adversarys mindset to...

  • IT Security Engineer

    2 weeks ago


    dubai, United Arab Emirates Gulf Agency Company Full time

    GAC Group IT’s dedication to providing top-notch solutions to 6000+ users worldwide relies on the dependability of our systems, all while upholding our ISO 27001 certification. As we grow our team, we are actively seeking an IT Security Engineer to bring their technological proficiency to enhance our security protocols.The Group IT team is dedicated to...


  • dubai, United Arab Emirates Amazon Web Services Full time

    Data Center Facility Engineer Jobs In Dubai | Amazon Web ServicesApply Also Senior Planning Engineer Jobs In Abu Dhabi | KEO International ConsultantsAWS have an exciting Data Center Facility Engineer opportunity in Abu Dhabi available for a UAE national with family book. AWS are committed to contributing towards the UAE’s goal of employing 75,000 Emiratis...


  • dubai, United Arab Emirates Amazon Web Services Full time

    Data Center Facility Engineer Jobs In Dubai | Amazon Web Services Apply Also Senior Planning Engineer Jobs In Abu Dhabi | KEO International Consultants AWS have an exciting Data Center Facility Engineer opportunity in Abu Dhabi available for a UAE national with family book. AWS are committed to contributing towards the UAE’s goal of employing 75,000...

  • IT Security Engineer

    2 weeks ago


    dubai, United Arab Emirates Gulf Agency Company Full time

    GAC Group IT’s dedication to providing top-notch solutions to 6000+ users worldwide relies on the dependability of our systems, all while upholding our ISO 27001 certification. As we grow our team, we are actively seeking an IT Security Engineer to bring their technological proficiency to enhance our security protocols. The Group IT team is dedicated to...

  • Web Developer

    1 week ago


    dubai, United Arab Emirates Seagull Technologies LLC Full time

    Creating and maintaining websitesensuring that websites are accessible and easy to usedesigning web pagescreating and testing applications for the webworking with code librariesTesting the website before it goes liveMaking sure that site is secure against any cyber attacksSkillsProven working experience in web programmingHands-on experience with network...

  • Figma Web Designer

    1 day ago


    Dubai, United Arab Emirates Billionwebs Web Design Agency Full time

    **Job Title**:Figma Web Design Ninja **Location**: Dubai, United Arab Emirates We're on the lookout for a talented Figma Web Designer to join our team of design Ninjas in Dubai. If you're a master of the Figma design tool, and love creating visually stunning, easy-to-use websites, then we want you! **Responsibilities**: - Use your design skills to create...


  • dubai, United Arab Emirates Bayzat Full time

    Lead Security Engineer Jobs In Dubai UAE | BayzatFor More Top Organization Jobs Click HereKnown as the Work Life Platform, Bayzat is one of the leading employee benefits SaaS platforms that is on a constant mission to make a world class employee experience accessible to every company. We are redefining the way work works for the better, making automated HR,...


  • dubai, United Arab Emirates Miamin Systems Inc Full time

    – 5+ years of experience in professional services.– Understanding of various types of security threats and their solutions.– Providing assigned solution related support to end user / dept. whenever required.– Proactive monitoring of security threats– Must Have – Excellent knowledge and prior hands on experience in system security & network...


  • dubai, United Arab Emirates ManpowerGroup Middle East Full time

    Network Security Engineer Jobs In Dubai UAE | ManpowerGroup Middle EastFor More Top Organization Jobs ClickWe are looking for an innovative, dedicated engineer who has a broad and general fascination with the engineering sciences and who follows international engineering trends and technologies. The engineer’s responsibilities include defining problems,...