Application Security Specialist

Milano 03-01-2026

Application Security Specialist

Joinrs Milano 03-01-2026
Riassunto

Località

Milano

Divisione Aziendale

Tipo di contratto

Data di pubblicazione

03-01-2026

Descrizione Lavoro

Application Security Specialist at Joinrs
Questa posizione è in Bip Italia. Il processo di selezione sarà interamente gestito da Bip Italia.
Bip Italia selects a Application Security Specialist with a STEM degree or equivalent experience and at least 2‑3 years in cybersecurity. The candidate will develop security strategies, conduct assessment, and implement innovative solutions to protect systems. The offer includes continuous training, smart working, health insurance, welfare, flexibility and parental support.
Entrerai all’interno del cluster Technology, offering scouting, selection, and implementation of innovative technologies to mitigate advanced cyber attack risks in line with international security norms.
Responsibilities

Develop and implement security strategies, guidelines, policies and procedures in alignment with best practices and regulations.
Design secure solutions for infrastructure and applications ensuring confidentiality, integrity, and availability.
Conduct risk and vulnerability assessment, identify threats, and recommend appropriate countermeasures.
Support clients in defining and applying compensating security measures.
Participate in the evaluation, selection and implementation of security solutions such as Access Management, WAF/WAAP, API Protection, Source Code Testing, and Vulnerability Management.
Scout and select technology solutions in the cybersecurity field.
Stay updated on technologies, vulnerabilities and sector trends, providing recommendations to clients.

Qualifications

Bachelor’s or master’s degree in STEM or equivalent experience.
2‑3 years of experience with Application Security tools (SAST, SCA, DAST, IAST, API security, WAF/WAAP).
Knowledge of secure software development lifecycle (S‑SDL).
Familiarity with DevSecOps methodologies and CI/CD integration.
Experience with common application security tools (e.g. Snyk, Checkmarx, Fortify, Veracode, SonarQube, Burp Suite, OWASP ZAP).
Knowledge of industry standards (ISO 27001, NIST, OWASP, SANS, CIS).
Strong communication and relational skills.
Proactive continuous learning attitude.
Excellent Microsoft Office skills.
Good written and spoken English.

Plus

Junior security certifications such as ITIL Fundamentals, ITIL Service Design, TOGAF, Microsoft SC‑100, CCSP/CCSK.
Senior certifications such as SABSA, CREST, CRTSA, CISSP, CISM, CASP+.
Vendor‑based cybersecurity certifications.

What We Offer

An environment where you are never just a number.
Teamwork to meet cybersecurity challenges.
A new challenge every day to grow professionally.
Continuous training and support for important industry certifications.

Our Values

Best practices tailored to the client.
Authentic compliance, not just formalities.
Reliable and adaptable technology.
Hacking ethics for 24/7 threat prevention and response.

Why Choose Us
We put people at the center, offering a meritocratic and challenging environment, valuing collaboration and entrepreneurial spirit. We provide growth and training, flexible work‑life integration, health & benefits, family and parental support, and inclusive values.
Next Steps
After receiving your CV, a review will be conducted. If you match, you will proceed to interviews with HR, technical manager, and possibly partners. Interview order and number may vary. The CV may be kept for future opportunities.
Seniority Level
Entry level
Employment Type
Full‑time
Job Function
Information Technology
Industries
Software Development
#J-18808-Ljbffr

Condividi

Come Candidarsi

Per maggiori informazioni e per candidarti, clicca il pulsante.