Logo for Yassir
Senior Application Security Engineer
Yassir
Posted on 3/7/2024
Description

Yassir is the leading super App in the Maghreb region set to changing the way daily services are provided. It currently operates in 45 cities across Algeria, Morocco and Tunisia with recent expansions into France, Canada and Sub-Saharan Africa. It is backed (~$200M in funding) by VCs from Silicon Valley, Europe and other parts of the world.

We offer on-demand services such as ride-hailing and last-mile delivery. Building on this infrastructure, we are now introducing financial services to help our users pay, save and borrow digitally.

Helping usher the continent into a digital economy era. We’re not just about serving people - we’re about creating a marketplace to bring people what they need while infusing social values.


ABOUT THE ROLE


As an Application Security Engineer at Yassir, you will play a vital role in ensuring the security of our software applications. You will be responsible for identifying and mitigating security vulnerabilities, implementing security best practices, and working closely with our development teams to integrate security into all phases of the software development lifecycle.


\n


What you’ll be doing:
  • Security Analysis & Vulnerability Assessment: Conduct regular security assessments and penetration tests on Company products. Identify vulnerabilities and security gaps in existing applications and propose remediation solutions.
  • Vulnerability Management: Lead the development and implementation of a comprehensive vulnerability management program. This includes continuous monitoring, analysis, and prioritization of vulnerabilities discovered in applications.
  • Security Automation: Implement and maintain security tools and processes to automate the detection of security vulnerabilities. Integrate security tools into the CI/CD pipeline. Security tools to be considered (not limited to): Static code analysis (mainly Python and TypeScript); Dynamic code analysis and scanning for vulnerabilities using Burp Suite and OWASP ZAP; Software composition analysis.
  • Establishing security controls in SDLC: Work with the development team to ensure secure coding practices are implemented. Provide training and guidance on security best practices and emerging threats. Conduct threat modeling, architecture review and consult development teams when making architecture decisions. Develop security requirements at the early stages of the product life cycle.
  • Incident Response: Participate in the response to security incidents, including performing post-mortem analysis and recommending preventive solutions.
  • Compliance and Standards: Ensure applications comply with industry standards and regulations such as OWASP, GDPR, SOC 2 and ISO 27001.
  • Collaboration and Communication: Collaborate with cross-functional teams to promote a culture of security awareness. Communicate effectively with both technical and non-technical stakeholders.


About your experience
  • Understanding of architecture and working principles of modern applications.
  • Experience with GCP cloud security.
  • Strong knowledge of security principles, techniques, and protocols (e.g., OWASP Top 10, SSL/TLS, etc.).
  • 5+ years of working experience as Application Security Engineer or in a similar position (Penetration testing, Red Team, Bug Bounty etc.).
  • Strong knowledge of at least one scripting language (Python, PowerShell, bash).
  • Excellent problem-solving and communication skills.
  • English: B2 Upper-Intermediate


WHY YOU SHOULD JOIN YASSIR
  • Join one of the fastest-growing tech companies in North Africa
  • Have a lasting impact on our company's culture
  • Make a real impact on the world by helping us bring affordable financial and on-demand services to millions of Africans
  • Work on some really hard technical challenges from identity infrastructure for Africans, digital payment networks to complex mapping and routing systems across the continent.
  • We are the first Algerian startup to go through Y Combinator program and we’re backed by top investors including Unpopular Ventures, Rebel Fund and DainTree.VC


Nice-to-Have Skills:
  • Relevant information security certifications: CEH, OSCP, OSCE, LPT, etc.
  • Knowledge of/experience with international information security standards and personal data protection standards: ISO 27XXX, PCI DSS, GDPR, etc.
  • Knowledge of/experience with information security standards and frameworks: OAuth, WS-Security, X.509, SSL/TLS, etc.
  • Bachelor's degree in Computer Science, Information Security, or related field.
  • Experience in CTF or bug bounty programs.
  • Knowledge of DevSecOps practices and tools.
  • Experience in web or mobile apps development.
  • Experience with Python applications security assessment.


\n

At Yassir, we believe in the power of diversity and the importance of an inclusive culture. So, if you're ready to bring your unique perspective and experiences to the table, then we're excited to listen.


Don't just apply for a job, come and be a part of our journey. Let's create a better tomorrow together.


We look forward to receiving your application!


Best of luck,

Your Yassir TA Team



More Similar Roles...

    Want more remote roles like this one sent to you?