Specialist Application Security at CRDB Bank Tanzania
Job Role Insights
-
Date posted
2026-01-30
-
Closing date
2026-02-12
-
Hiring location
Dar es Salaam
-
Career level
Middle
-
Qualification
Bachelor Degree
-
Experience
2 Years
-
Quantity
2 person
-
Gender
both
-
Job ID
127393
Job Description
Reporting Line
MANAGER IAM
Location
Tanzania Head Office
Department
CYBERSECURITY UNIT
Number of openings
2
Job Purpose
The Applications Security specialist is a key member of the Security Architecture team, reporting to the Enterprise Security Architect. This role is responsible for integrating security into Agile squads and the Software Development Lifecycle (SDLC), Designing Cyber security controls in CRDB Products and services and systems.
It is also responsible with providing assurance towards delivery of such controls by conducting security assessments and threat modelling and ensuring secure coding practices across all software development initiatives.
Furthermore, the specialist embeds secure SDLC practices inside product squads, own secure coding guidelines, orchestrate CI/CD security with SAST, DAST, SCA and act as the primary security SME supporting developers to deliver secure features at speed.
Principle Responsibilities
- Work closely with Agile development squads to embed security into all stages of the Software Development Lifecycle (SDLC) and support secure-by-design principles in systems and applications.
- Participate in application security testing, including threat modeling, vulnerability assessments, and penetration testing of web and mobile applications.
- Contribute to the adoption of secure coding practices and security best practices across the development teams.
- Conduct risk assessments and recommend security controls to mitigate identified risks.
- Participate in Development and maintenance of security standards, guidelines, and tools to support secure Agile development.
- Review source code for security vulnerabilities and offer actionable recommendations to improve application security.
- Work with Security Champions within squads to strengthen the security posture and promote a culture of security-first development.
- Assist in the development of secure DevOps pipelines and the implementation of security in CI/CD pipelines.
- Collaborate with Security Champions and Software Developers to conduct automated static (SAST) and dynamic (DAST) security testing across development and production environments in the CI/CD pipeline.
- Enforce security policies throughout the development process and deployment stages in the CI/CD pipeline.
- Participate in providing training and mentorship on secure development practices to developers and DevOps teams.
- Contribute to incident response and investigations involving application security issues.
- Assist in evaluating third-party applications and integrations for security risks.
Qualifications Required
- Bachelor’s degree in computer science, Cyber Security, Software engineering or related academic field.
- Industry certifications such as CISSP, CEH, OSCP, or CSSLP are a plus.
- Minimum of 2 years of experience in Cyber Security and Software Development industry.
- Strong foundation of the required skills and knowledge through projects, programs and related experience.
- Solid understanding of cybersecurity principles, application security, and secure coding standards (e.g., OWASP Top 10).
- Familiarity with security frameworks and standards (e.g., NIST, ISO 27001).
- Basic knowledge of DevSecOps, CI/CD pipeline security, and cloud platforms.
- Understanding of ICT infrastructure, networks, and application development.
- Analytical and problem-solving skills, especially in identifying and mitigating security risks.
- Basic project management and documentation skills.
CRDB Commitment
CRDB Bank is dedicated to upholding Sustainability and ESG practices and encourage applicants who share this commitment. The Bank also promotes an inclusive workplace, hence applications from women and individual with disabilities are encouraged.
It is important to note that CRDB Bank does not charge any fees for the application or recruitment process, and any requests for payment should be disregarded as they do not represent the bank’s practices.
Only Shortlisted Candidates will be Contacted.
Deadline
2026-02-12
Employment Terms
PERMANENT
Interested in this job?
12 days left to apply
Share this opportunity
Help others find their dream job
