Application Security Specialist - Moniepoint Lagos, Lagos, Nigeria Bookmark Share Print 150 0 0

Listing Description

Who we are


Moniepoint is a financial technology company digitising Africa’s real economy by building a financial ecosystem for businesses, providing them with all the payment, banking, credit and business management tools they need to succeed. 


What we do


Engineering at Moniepoint is an inspired, customer-focused community, dedicated to crafting solutions that redefine our industry. Our infrastructure runs on some of the cool tools that excite infrastructure engineers.


We also make business decisions based on the large stream of data we receive daily, so we work daily with big data, perform data analytics and build models to make sense of the noise and give our customers the best experience. 


If this excites you, it excites us too and we would love to have you.


About the role


Location: Remote


Full time


Job Summary


We are seeking a highly skilled and experienced Application Security Specialist to join our dynamic team. The ideal candidate will play a crucial role in safeguarding our organization's digital assets by implementing and maintaining robust security measures for our applications. The Application Security Specialist will be responsible for identifying and mitigating security vulnerabilities, ensuring compliance with industry standards, and contributing to the overall security posture of our applications.


What you’ll get to do



  • Security Assessment:
    Conduct thorough security assessments of applications through manual and automated testing.
    Identify and evaluate vulnerabilities in web and mobile applications.

  • Security Architecture:
    Collaborate with development teams to integrate security best practices into the application development lifecycle.
    Design and implement security controls to protect sensitive data and ensure the confidentiality, integrity, and availability of applications.

  • Penetration Testing:
    Perform penetration testing on applications to simulate real-world cyber-attacks and identify potential weaknesses.
    Provide detailed reports on findings, including recommended remediation strategies.

  • Incident Response:
    Act as a key contributor in incident response activities related to application security incidents.
    Collaborate with cross-functional teams to investigate and resolve security incidents.

  • Compliance:
    Ensure applications comply with relevant security standards, regulations, and industry best practices.
    Stay abreast of emerging security threats and industry trends to proactively address potential risks.

  • Training and Awareness:
    Develop and deliver security training programs for development teams to enhance awareness of secure coding practices.
    Keep stakeholders informed about the latest security vulnerabilities and mitigation strategies.

  • Security Tools:
    Manage and configure security tools for continuous monitoring and analysis of application security.
    Stay current with advancements in security technologies and integrate them into the security framework.


To succeed in this role, we think you should have



  • Bachelor’s degree in Computer Science, Information Security, or related field.

  • Proven experience as an Application Security Specialist or in a similar role.

  • In-depth knowledge of application security principles, practices, and common vulnerabilities.

  • Hands-on experience with security testing tools and methodologies.

  • Familiarity with secure coding practices and application security frameworks.

  • Strong understanding of web application architecture and cloud-based environments.

  • Certifications such as OSCP, CEH, LPT, GPEN, CISSP or equivalent are a plus.


Advantage if you have;



  • Analytical mindset with strong problem-solving skills.

  • Excellent communication and interpersonal skills.

  • Ability to work collaboratively in a team environment.

  • Detail-oriented with a focus on delivering high-quality results.

  • Strong knowledge of regulatory requirements related to application security.


What we can offer you



  • Culture -We put our people first and prioritize the well-being of every team member. We’ve built a company where all opinions carry weight and where all voices are heard. We value and respect each other and always look out for one another. Above all, we are human.

  • Learning - We have a learning and development-focused environment with an emphasis on knowledge sharing, training, and regular internal technical talks.

  • Compensation - You’ll receive an attractive salary, pension, health insurance,, Employee Stock Options, annual bonus, plus other benefits.


What to expect in the hiring process



  • A preliminary phone call with the recruiter

  • A technical interview with a Lead in our Engineering Team

  • A behavioural and technical interview with a member of the Executive team. 

  • Offer


How to apply: please send us your CV or LinkedIn profile via our career website.


Moniepoint  is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees and candidates.


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765