JobsPortal logo

Search Jobs In Finland

Secure Development Lifecycle Consultant

Published date more than one year ago
Posted: more than one year ago
Company Nixu
Company: Nixu
Location Espoo
Location: Espoo

Join us to keep the digital society running!

Nixu is a cybersecurity services company on a mission to keep the digital society running. Our passion is to help organizations embrace digitalization securely. Partnering with our clients we provide practical solutions for ensuring business continuity, an easy access to digital services and data protection. We aim to provide the best workplace to our team of about 400 cybersecurity professionals with a hands-on attitude. With Nordic roots – we have offices in Finland, Sweden, Denmark, Netherlands, and Romania, we serve our customers worldwide. Nixu is listed on the Nasdaq Helsinki stock exchange.

Are you a specialist, with knowledge on how to enable development of secure products?

Ideally You know agile software development by heart and have some experience in software design. Although you will not code, having experience in hands-on development is a significant asset.

You are not scared of consulting product development organizations and enjoy complex problem solving. Your project teammates fully trust you because of your extensive skillset and can-do attitude. In Nixu, you will:

- Work with great colleagues in an atmosphere where your skillset is truly appreciated
- Have the possibility to work in innovative projects
- Be given an opportunity to advance your career in cybersecurity
- Learn as much as you are willing to digest
- Awarded for your work

About the role

We are looking for a specialist in application security domain. In this consultant role, you will support our clients’ development teams to:

- Enhance development teams’ software development processes to take security as part of their everyday work, by introducing security-related activities to take place in various parts of SDLC
- Coach developers to adopt security-related activities as part of their everyday work
- Design ways to automatically verify application security posture throughout its lifecycle

Your full job description will be developed based on your seniority, skillset and ambitions.

What we hope to see in this role:

- Threat modeling experience
- Experience in adopting security controls in a software development processes
- Understanding of modern SW security verification technologies (xAST, SCA, Binary Analysis etc.)
- Complete knowledge of typical software development lifecycle processes and practices in large organizations
- Consultative, can-do attitude!
- Passion for cybersecurity
- Bonus: hands-on DevSecOps experience

Bonus: Understanding of at least one modern Cloud, API & Integration platform (Azure, AWS, Mulesoft etc.)