Empleos actuales relacionados con Engineer, Application Security Testing - Ciudad de México - 332 Discovery Networks Mexico S. de R.L. de C.V.


  • Ciudad de México, Ciudad de México IBM A tiempo completo

    About the RoleThis position is part of IBM's Consulting team, where you will work in one of our Client Innovation Centers, delivering technical and industry expertise to clients worldwide. Our centers provide locally based skills and expertise to drive innovation and adoption of new technology.Your Key ResponsibilitiesAs an Application Security Specialist,...


  • Ciudad de México, Ciudad de México Solera A tiempo completo

    About SoleraSolera is a leading company in the field of application security, and we are seeking a highly skilled individual to join our team as an Application Security Specialist.The RoleWe are looking for a talented professional to work as a member of our Application Security Team to perform penetration testing, vulnerability assessments, and security...

  • Security Engineer

    hace 3 semanas


    Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Engineer to join our team at Lyft. As a key member of our Application Security Team, you will play a critical role in ensuring the security and integrity of our systems and services.ResponsibilitiesTriage and validate security issues identified through our Bug Bounty programCollaborate with...


  • Naucalpan de Juárez, México Zurich Insurance Company A tiempo completo

    Zurich Capability Ceter is looking for a Application Security Test Engineer Test Engineer is responsible to Application security toolset administration for the Security Testing BTS Team, providing global support to Zurich IT projects and to enable them to perform SAST, DAST and IAST toolset management. Administrate Security Testing automated...


  • Ciudad de México, Ciudad de México Solera A tiempo completo

    About the RoleSolera is seeking a skilled Application Security Specialist to join our team. As a key member of our Application Security Team, you will be responsible for pentesting APIs, Web Apps, Mobile Apps, and Web Services.Key Responsibilities:Collaborate with the Dev Team to remediate security vulnerabilities.Conduct vulnerability assessments and...


  • Ciudad de México Santander A tiempo completo

    Application Security Tester Country: Mexico **Grupo Santande **r es el banco líder que a través de más de 160 años de reinvención, ha llegado a ser una organización sin fronteras con presencia en más de 40 países, 95 nacionalidades y equipos multiculturales que comparten 4 idiomas. Lo importante para nosotros son nuestros clientes, colaboradores,...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at Thomson Reuters. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our applications and systems.Key ResponsibilitiesCollaborate with cross-functional teams to identify and mitigate security risks...


  • Ciudad de México, Ciudad de México IBM A tiempo completo

    Unlocking Innovation in Application SecurityAbout the RoleWe are seeking a highly skilled Application Security Consultant to join our team at IBM Consulting. As a key member of our Client Innovation Centers, you will work closely with clients to deliver cutting-edge technical expertise and drive innovation in application security.Your Key ResponsibilitiesYou...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Position As a Senior Application Security Engineer, your responsibilities will include: Collaborating with various teams throughout the organization to promote a security-focused engineering culture and make security accessible to all. Serving as a subject matter expert on our cross-departmental security initiatives, taking full ownership of areas...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Position As a Senior Application Security Engineer, your responsibilities will include: Collaborating with various teams throughout the organization to promote a security-oriented engineering culture and make security accessible to all. Serving as a subject matter expert on cross-functional security initiatives, overseeing areas such as CI/CD...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview As a Senior Application Security Engineer, your responsibilities will include: Collaborating with various teams throughout the organization to cultivate a security-focused engineering culture and make security accessible to all. Serving as a subject matter expert on cross-functional security initiatives, overseeing critical areas...

  • Senior Security Engineer

    hace 2 semanas


    Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our Information Security and Risk Management (ISRM) Product Security team. As a key member of our team, you will play a critical role in ensuring the security of our applications and systems.Key ResponsibilitiesWork closely with cross-functional teams to foster a security-centric...


  • Naucalpan de Juárez, México Zurich Insurance Company A tiempo completo

    About the RoleZurich Insurance Company is seeking a skilled Application Security Test Engineer to join our team.The successful candidate will be responsible for administering our security toolset, providing global support to our IT projects, and enabling them to perform SAST, DAST, and IAST toolset management.Key ResponsibilitiesAdministrate Security Testing...


  • Ciudad de México, Ciudad de México Winston Data SA de CV A tiempo completo

    About the RoleWinston Data SA de CV is seeking a highly skilled Cyber Security Application Developer to join our team. As a key member of our security team, you will be responsible for identifying weaknesses in our security posture and defining methods to achieve security control requirements.Key ResponsibilitiesSecurity Expertise: Provide subject matter...

  • Security Engineer

    hace 2 semanas


    Ciudad de México, Ciudad de México Lyft A tiempo completo

    Secure the Future of TransportationAt Lyft, we're revolutionizing the way people move around the world. As a key member of our Security team, you'll play a critical role in ensuring the safety and security of our systems, protecting our users' data, and enabling our engineers to build secure services at scale.We're looking for a talented Security Engineer to...

  • Software Testing Engineer

    hace 3 semanas


    Ciudad de México, Ciudad de México Servicios Comerciales Amazon Mexico S. de R.L. de C.V. A tiempo completo

    About the RoleWe are seeking a highly skilled Quality Assurance Engineer to join our team at Servicios Comerciales Amazon Mexico S. de R.L. de C.V. as a Quality Assurance Specialist. As a Quality Assurance Specialist, you will be responsible for ensuring the quality of our software applications and services.Key ResponsibilitiesDevelop and execute test plans...

  • Security Engineer

    hace 2 semanas


    Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleAt Lyft, our mission is to revolutionize the way people move around the world. To achieve this, we need a team of talented security experts who can help us protect our users' data and ensure the security of our systems.The Security team at Lyft is responsible for designing and building our security architecture, collaborating with other teams...


  • Ciudad de México, Ciudad de México Fadv A tiempo completo

    Network Security Engineer RoleWe are seeking a highly skilled Network Security Engineer to join our team at Fadv. As a key member of our security team, you will be responsible for designing, implementing, and maintaining our network security infrastructure.Key ResponsibilitiesNetwork Security Policy Development: Develop and implement network security...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Software Security EngineerAt Lyft, we're committed to creating a secure and trustworthy experience for our users. As a Software Security Engineer, you'll play a critical role in designing and building secure systems that protect our users' data and ensure the integrity of our services.Responsibilities:Architect and build services that improve the...


  • Ciudad de México, Ciudad de México 3M A tiempo completo

    Aerospace Application Engineer3M is a company that thrives on innovation and creativity. We provide a platform for our employees to explore and grow their skills. Our diverse team of experts from around the world collaborate to drive new ideas and solutions.About the RoleThis position offers an exciting opportunity to transition from other industries to a 3M...

Engineer, Application Security Testing

hace 3 meses


Ciudad de México 332 Discovery Networks Mexico S. de R.L. de C.V. A tiempo completo

Who We Are…

When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the bringing our characters to life, the bringing them to your living rooms and the creating what’s next…

From brilliant creatives, to technology trailblazers, across the globe, WBD offers career defining opportunities, thoughtfully curated benefits, and the tools to explore and grow into your best selves. Here you are supported, here you are celebrated, here you can thrive.

The Job
The successful candidate will be responsible for engineering integration between multiple application security tools and WBD central vulnerability management system. Additionally, performing technical security assessments of WBD products, applications, identifying vulnerabilities, and providing recommendations for remediation. This position requires strong technical skills, as well as the ability to communicate effectively with stakeholders and clients.

TECHNICAL

Scripting skills in Groovy or Python Experience with APIs and system engineering, and integrations Conduct security assessments of applications to identify vulnerabilities and risks Keep up-to-date with the latest security trends, vulnerabilities, and exploits

COLLABORATION

Work closely with developers and stakeholders to provide detailed reports and recommendations for remediation Participate in meetings to communicate findings and recommendations

The Essentials

Hybrid work environment. Must be based in the Warner Bros. Discovery office, minimum three-days/week. Bachelor's degree in Computer Science or Information Security or related field At least 3 years of experience in coding, application security testing Ability to communicate effectively with technical and non-technical stakeholders Data analysis skills Being familiar with a variety of application security tools (Burp, DAST, GitHub Security).

The Nice to Haves

Security certifications such as OSCP, GMOB, GPEN, or GXPN Experience with programming languages such as Node.js, Java.

How We Get Things Done…

This last bit is probably the most important Here at WBD, our guiding principles are the core values by which we operate and are central to how we get things done. You can find them at along with some insights from the team on what they mean and how they show up in their day to day. We hope they resonate with you and look forward to discussing them during your interview.

Championing Inclusion at WBD

Warner Bros. Discovery embraces the opportunity to build a workforce that reflects the diversity of our society and the world around us. Being an equal opportunity employer means that we take seriously our responsibility to consider qualified candidates on the basis of merit, regardless of sex, gender identity, ethnicity, union status, age, sexual orientation, religion or belief, marital status, pregnancy, parenthood, disability or any other category protected by law.