Cloud & Application Security Engineer

Company:  PlayPlay
Location: Paris
Closing Date: 19/11/2024
Salary: £60 - £80 Per Annum
Type: Temporary
Job Requirements / Description
PlayPlay is the video creation platform that enables marketing and communication teams to turn any message into a memorable video.Since 2017, PlayPlay has been growing exponentially:2500+ large and mid-sized companies across the globe (including two-thirds of the CAC40)230+ employees in Paris, New York and Berlin;65 M$ raised (series A and B);Member of the French Tech 120 and recently ranked #26 in the Top100 rising B2B Scale-up in Europe by Sifted!PlayPlay is the company for you if you want to:Join a hyper-growth scale-up that allows you to invest in multiple projects and benefit from rapid evolution opportunitiesWork on a product loved by our customers (68+ NPS) and in constant improvementLearn from great colleagues in a positive work environment that thrives on ambition, drive, humility, transparency, and teamwork (our 4.6/5 rating on Glassdoor is proof of that!)Enjoy activities organized by the Happiness team (Music Quizzes, concerts, seminars, etc.)Work in a hybrid model remote/office and have additional four weeks of full-remote per year (overseas is allowed in any country with a time difference of 3 hours or less)We are backed by investors such as Insight Partners (HubSpot, Twitter), Balderton (Revolut, Aircall) and Point9 (Loom, Zendesk) who are helping us become the global leader in video creation. And to achieve this, we are looking for the best talent in the market!Join Our Team as an Application & Cloud Security Engineer: Safeguard Innovation & Elevate Security StandardsAt PlayPlay, Where Innovation Meets Security Excellence:PlayPlay is at the forefront of video creation, empowering teams worldwide to transform messages into captivating videos effortlessly. As we expand and scale, we're looking for an Application & Cloud Security Engineer to help fortify our systems, safeguard our applications, and ensure that security is a driver of innovation. If you're passionate about security at development step and on cloud environments and thrive on proactive defense, this is your next opportunity to make a significant impact.Your Mission: Protect, Innovate, EmpowerAs an Application & Cloud Security Engineer, your mission will be to ensure the security of our applications and cloud environments from development to production. Your expertise will help us stay ahead of potential threats while enabling the team to deliver secure, high-quality products swiftly and efficiently.Key Responsibilities:Application Security & Vulnerability Management: Manage and remediate security vulnerabilities in application code (OWASP Top 10) and third-party components (CVE). Implement manual and automated security tests (SAST/DAST) within CI/CD pipelines to ensure application protection from the start of development.Security Monitoring & Incident Detection (SIEM): Define logging requirements by identifying relevant sources (applications, components, infrastructure) and determining which logs to collect. Set up monitoring actions to route logs into a SIEM system, ensuring coverage of critical security events and compliance with security standards. Detect, analyze, and correlate logs to investigate and address security incidents at the application level.Cloud Security: Ensure the security of cloud environments (Google Cloud, AWS, Azure) by identifying threats, managing vulnerabilities, and applying security best practices. Continuously monitor and improve cloud security measures to protect against evolving threats.Who You Are:Application Security Expert: Proficient in application security, with deep knowledge of vulnerability management, secure coding practices, and the OWASP Top 10. You are well-versed in tools like SAST, DAST, and have a strong understanding of secure development principles.SIEM and Incident Response Specialist: Experienced with SIEM tools, you excel at setting up comprehensive monitoring, analyzing security events, and responding effectively to incidents.Cloud Security Aficionado: You have substantial experience securing cloud environments (AWS, GCP, Azure) and a strong interest of the unique threats and vulnerabilities associated with cloud infrastructures.DevSecOps Advocate: Familiar with DevSecOps practices, you believe in integrating security throughout the development lifecycle and automating security testing in CI/CD pipelines.Proactive and Forward-Thinking: You have a proactive approach to security, always staying one step ahead of threats. Your view of security is as an enabler, not a blocker, and you actively collaborate to make security an integral part of the innovation process.Curious & Collaborative: You're a team player with excellent communication skills, eager to explore new concepts and continuously learn about evolving security trends.Why You'll Love PlayPlay:Meaningful Impact: Protect a platform that empowers teams worldwide, ensuring security without stifling creativity and innovation.Continuous Learning: Dive deep into cutting-edge security topics and expand your knowledge in an environment that values curiosity and development.Dynamic & Supportive Environment: Join a team that celebrates collaboration, where your efforts will be recognized, and your skills will help drive success at scale.Join Us: If you're ready to secure a platform where innovation and technology converge, apply now to become part of our mission to build safer, more resilient applications in the cloud.OUR VALUESCreative: We don't do things the same way as others and we like that. It's that madness that gives everyone the freedom to innovate and follow through with their ideas.User-first: Our customers are at the heart of everything we do because a product is nothing without its users and it is with its users that a product grows.United: What motivates us is to succeed together. We are specialists in cross-team projects: it is by sharing our expertise and supporting each other that we achieve our goals.Ambitious: We are not afraid to move fast and take risks. If plan A doesn't work, there are still all the letters in the alphabet. We learn from our experiences and adapt.Committed: We take ownership of our projects, with responsibility. We are demanding of others but above all, we give our best.DIVERSITY & INCLUSIONAt PlayPlay, we're committed to fostering an environment where diversity and inclusion are at the heart of our values. Our goal is to attract and build a diverse, equal and inclusive team, where everyone feels welcome.As an equal opportunities employer we make sure the application process and our workplace is for everyone. #J-18808-Ljbffr
Apply Now
Share this job
PlayPlay
  • Similar Jobs

  • Senior Security Engineer - Application Security (F/M/N)

    Paris
    View Job
  • Senior Security Engineer - Application Security (F/M/N)

    Paris
    View Job
  • Senior Security Engineer - Cloud Security (F/M/N)

    Paris
    View Job
  • Application Engineer

    Vélizy-Villacoublay
    View Job
  • Application Engineer

    Vélizy-Villacoublay
    View Job
An unhandled exception has occurred. See browser dev tools for details. Reload 🗙