API Security Architect

Volvo Business Services AB / Datajobb / Göteborg
2023-04-03
Observera att sista ansökningsdag har passerat.
➡️ Klicka här för den senare publicerade platsannonsen "API Security Architect" (publicerad 2023-05-31) ⬅️


Visa alla datajobb i Göteborg, Mölndal, Partille, Kungälv, Lerum eller i hela Sverige
Visa alla jobb hos Volvo Business Services AB i Göteborg, Mölndal, Kungsbacka, Borås, Trollhättan eller i hela Sverige

At Enterprise IT Security, we are on a mission to secure the IT journey for the Volvo Group. We work closely together with stakeholders across several Business Areas (BAs), Truck Divisions (TDs), and Group Functions (GFs). While the BAs drive the business, the TDs provide research, development, purchasing, manufacturing, and assembly. Within Volvo Group, the GFs own the Group agenda, provide strategic direction, and have global responsibility in group-wide functions such as IT, legal, compliance, and security.

With Enterprise IT Security, you will be part of Group Digital & IT (Group Function). A global and diverse team of highly skilled professionals who work passionately, trust each other, and embrace change to stay ahead. Enterprise IT Security works closely with Group Security and security functions within TDs, Bas, and GFs. Together we work to build a security posture that is best in class.

Role Description

In this role, you will:
Work with the enterprise architects and collaborate with them from a API security standpoint.
Strong interaction with application developers to collect application detail, identify weaknesses and recommend remediation of API security vulnerabilities will be part of the responsibilities.
Provide technology architectural assessments, strategies, and roadmaps for one or more technology domains.
Reviewing the existing catalogue of APIs to determine where potential vulnerabilities might exist
Evaluating leading API security tools with the fit-for-purpose mindset.
Build a customized roadmap for deploying the selected tooling with strategic IT partners.

Critical Competencies
Subject Matter Expert (SME) in the API Security domain.
Strong knowledge of API Security threats and vulnerabilities.
Familiar with API security governance documentation and processes.
Understand architectures and controls around the APIs for security gaps and inefficiencies.
Research, implement, and manage API security tooling and solutions.
The individual should possess strong API and traditional web application penetration testing expertise, and excellent communication and organizational skills. Web application testing, penetration testing, OWASP, and prior scripting/coding experience are a plus.
Willingness to learn, know and understand Volvo Group security policies, directives and requirements

Education and Desired experience
Bachelor or Masters Degree in Information Technology, Information Systems, Engineering, a related field or equivalent work experience.
At least 10 years of experience as a security architect.
Experience in tech, security or automotive industry is highly regarded

We look forward to receiving your application!

Are you interested? Contact us!

Bhakuni, Lalit lalit.bhakuni@volvo.com

Kindly note that due to GDPR, we will not accept applications via mail. Please use our career site.

Så ansöker du
Sista dag att ansöka är 2023-04-30
Klicka på denna länk för att göra din ansökan

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Volvo Business Services AB (org.nr 556029-5197)
405 08  GÖTEBORG

Arbetsplats
Volvo Group

Jobbnummer
7618345

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Volvo Business Services AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Volvo Business Services AB: