AVID

 Senior Application Security Engineer

Poland Full time

It's fun to work in a company where people truly BELIEVE in what they're doing!

We're committed to bringing passion and customer focus to the business.

ABOUT AVID

Avid makes technology and collaborative tools so creators can entertain, inform, educate and enlighten the world. Our customers are the visionaries behind the most inspiring feature films, television programs, news broadcasts, televised sporting events, music recording and live concerts.

Avid is the creative engine behind the content that connects people everywhere—every word, every note, every frame, every day. We empower the world’s most influential storytellers and trusted newsmakers—from Oscar, Grammy, and Emmy winners to emerging talent—giving everyone with a story the tools to tell it powerfully.

At Team Avid, we are committed to building a global organization that drives innovation and celebrates diversity in a fun and highly collaborative culture.To learn how Avid powers greater creators or for more information, visit www.avid.com
 

Content moves the world – Avid powers greater creators.

JOB SUMMARY

We are seeking a highly skilled and experienced Senior Application Security Engineer to lead and enhance our secure software development lifecycle (SSDLC) and drive security best practices across our cloud and DevOps environments. This is a 100% remote role, offering flexibility and autonomy while working with cross-functional teams across the organization.

WHAT YOU WILL DO:

Application Security:

  • Lead secure code reviews, threat modeling, and vulnerability assessments across web, mobile, and API-based applications.

  • Collaborate with development teams to integrate security into CI/CD pipelines and DevSecOps workflows.

  • Develop and maintain security tooling (e.g., SAST, DAST, IAST, SCA) and ensure effective coverage and tuning.

  • Provide guidance on secure coding practices and conduct security training for engineering teams.

  • Partner with product and engineering teams during design and architecture phases to ensure security is built-in.

Cloud & DevOps Security:

  • Define and implement security controls for cloud-native applications and infrastructure (AWS, Azure, GCP).

  • Work closely with DevOps teams to secure containerized environments (Docker, Kubernetes) and infrastructure-as-code (Terraform, CloudFormation).

  • Monitor and respond to cloud security events and misconfigurations using CSPM and SIEM tools.

  • Drive automation of security processes and compliance checks within CI/CD pipelines.

  • Evaluate and implement cloud security tools and services to enhance visibility and protection.

Governance & Risk:

  • Contribute to security policies, standards, and procedures related to application and cloud security.

  • Support internal and external audits, ensuring compliance with frameworks such as SOC 2, ISO 27001, and NIST.

WHAT YOU CAN DELIVER:

Minimum Requirements:

  • Bachelor’s degree in Information Technology, Computer Science, Software Engineering, and/or other related fields.

  • 5+ years of experience in application security, with at least 2 years in cloud and DevOps security.

  • Strong understanding of OWASP Top 10, secure coding practices, and modern application architectures.

  • Hands-on experience with cloud platforms (AWS, Azure, etc) and container orchestration (Kubernetes).

Preferred Qualifications:

  • Proficiency in scripting languages (Python, Bash) and familiarity with CI/CD tools (Jenkins, GitHub Actions, GitLab CI).

  • Experience with security tools such as Burp Suite, Checkmarx, SonarQube, Prisma Cloud, or similar.

  • Prior working knowledge in NIST 800-53, 800-218, and ISO/IEC 27001:2022 security practices.

  • Relevant certifications (e.g., OSWE, OSCP, CSSLP, AWS Security Specialty, GIAC Cloud Security or SANS,ISC²,COMPTIA) are a plus.

Preferred Attributes:

  • Excellent communication and collaboration skills.

  • Ability to mentor junior engineers and influence cross-functional teams.

  • Strong analytical and problem-solving abilities.

  • Passion for continuous learning and innovation in security.

WHAT YOU SHOULD LOOK FORWARD TO:

  • Join a global team and experience a dynamic, collaborative work environment that fosters innovation and growth

  • Remote work model offering flexibility to balance work and life

  • Access to development programs with strong support and mentoring to help you grow and advance within the company

  • Attractive benefits package including health & life insurance, referral rewards, and generous leave policies to ensure a healthy work-life balance

 

Avid is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

#LI-Remote #LI-NR1

If you like wild growth and working with happy, enthusiastic over-achievers, you'll enjoy your career with us!