Hammersmith
·
Hybrid
Application Security Engineer (Chinese Speaking Preferred)
Company Overview
Eeze is a fast-growing iGaming provider looking to expand its operations in the European market. We design, develop, and deliver immersive live casino games tailored to your brand and its audience.
Job Summary
We are looking for a passionate and pragmatic Application Security Engineer to help us secure our software development lifecycle, perform code reviews with a security focus, and ensure that our applications remain safe and resilient in production. You'll collaborate closely with developers, DevOps, and product teams to build and maintain secure-by-design systems.
Responsibilities:
- Review architecture, design, and code across services and platforms to identify potential security weaknesses.
- Integrate security best practices into the SDLC, including secure coding standards, static/dynamic analysis, and threat modeling.
- Perform manual and automated code reviews to catch common security vulnerabilities (e.g., injection, XSS, insecure deserialization).
- Collaborate with development and DevOps teams to ensure secure deployment practices and runtime protections (e.g., secrets management, container security, least privilege access).
- Guide teams on remediation strategies and help implement security improvements.
- Respond to security incidents and work on root cause analysis and hardening.
- Stay updated on current and emerging security threats, tools, and techniques.
Requirements:
- Strong understanding of common application security vulnerabilities (OWASP Top 10, CWE) and how to remediate them.
- Experience performing secure code reviews in languages like Java, Python, C++ etc..
- Familiarity with CI/CD pipelines and how to embed security into build and deployment processes.
- Experience with application security tools (SAST, DAST, SCA, IAST, etc.).
- Good understanding of cloud infrastructure and securing applications in production (AWS/GCP/Azure, containers, Kubernetes, etc.).
- Solid communication skills and the ability to work cross-functionally with engineering teams.
We offer:
- Experience a dynamic and team-orientated work environment.
- Opportunities for personal growth and learning
- An open, inclusive and supportive team where you will be valued, and your suggestions will be welcome
- 26 days paid holiday per year, in addition to local public holidays
- Competitive salary
- Risk Benefits such as pension, Life Assurance (4x annual salary), Private Medical Insurance
- Team Building activities
- Local discounts and more...!
- Locations
- Hammersmith
- Remote status
- Hybrid
- Language requirement
- Chinese
Hammersmith
·
Hybrid
Application Security Engineer (Chinese Speaking Preferred)
Loading application form
Already working at Eeze?
Let’s recruit together and find your next colleague.