IT Security Specialist – Applications Job At DFCU Bank
Job role insights
-
Date posted
June 20, 2025
-
Closing date
July 20, 2025
-
Hiring location
Jobs in Kampala
-
Qualification
Cybersecurity Uganda
-
Quantity
1 person
-
Gender
Female Male
Description
IT Security Specialist – Applications
DFCU Bank is hiring an IT Security Specialist – Applications responsible for ensuring the security and integrity of software applications by implementing, monitoring, and managing security measures to protect against vulnerabilities, threats, and unauthorized access. Employment Type: Full-time Location: Kampala, Uganda Industry: IT / Banking Reporting to: Manager – Cyber DefenceAbout DFCU Bank
DFCU Bank is a leading financial institution in Uganda dedicated to providing reliable and innovative banking solutions. As we continue to strengthen our cybersecurity framework, we are seeking a qualified and motivated IT Security Specialist – Applications to join our Cyber Defence team.Job Purpose
The IT Security Specialist – Applications is responsible for ensuring the security and integrity of the Bank’s software applications. This role will involve proactively identifying vulnerabilities, implementing security controls, and collaborating with development teams to embed security into the entire software development lifecycle.Key Responsibilities
- Conduct application vulnerability assessments and penetration testing.
- Identify and remediate security weaknesses in application design, code, and configurations.
- Integrate security into the Software Development Life Cycle (SDLC) in collaboration with developers.
- Promote and enforce secure coding practices including input validation, encryption, and authentication protocols.
- Investigate and respond to application-level security incidents, conduct root cause analysis, and implement preventive measures.
- Ensure compliance with security standards such as OWASP Top 10, ISO 27001, and PCI-DSS.
- Deploy and manage security tools such as Web Application Firewalls (WAFs), SAST/DAST tools, and runtime application protection tools.
- Continuously monitor applications for suspicious activities and potential threats.
- Educate development teams and stakeholders on application security risks and best practices through training, workshops, and awareness initiatives.
- Collaborate with DevOps, IT, and business teams to resolve application security issues.
- Stay current with emerging security threats and technologies, and recommend proactive improvements.
Qualifications and Experience
- Bachelor’s degree in Computer Science, Information Technology, or a related field. A Master’s in Digital Security is an added advantage.
- Professional certifications such as CISSP, CISM, CEH, or CCSP are required.
- Minimum of 5 years of experience in system/network administration or cybersecurity roles. Experience in the banking sector is an added advantage.
- Experience in ethical hacking and application penetration testing.
- Proficiency in using security tools such as WAFs, intrusion detection systems, and encryption technologies.
- Strong knowledge of application design, secure coding, and system architecture.
- Hands-on experience with UNIX and Windows server environments and Python scripting.
- Familiarity with security frameworks and regulations (PCI-DSS, ISO 27001).
- Strong analytical, investigative, and technical report writing skills.
- Excellent communication skills, with the ability to explain technical issues to both technical and non-technical audiences.
Core Competencies
- Advanced IT Security and Business Architecture skills.
- Strategic thinking, planning, and organizational ability.
- Critical judgment and strong decision-making skills.
- Proactive, self-motivated, and adaptable to evolving cyber threats.
- Team player with leadership and interpersonal engagement capabilities.
- Commitment to continuous learning and self-development.
- Ability to build and maintain strong stakeholder relationships.
How to Apply
If you believe you meet the qualifications and are passionate about enhancing application security, Deadline for Applications: Applications will be reviewed on a rolling basis until the position is filled. Only shortlisted candidates will be contacted.Jobs in Uganda, IT Security Jobs, Cybersecurity Uganda, DFCU Bank Careers, Application Security Jobs, Ethical Hacking Uganda, CISSP Jobs Uganda
Skills
Maps
Employment Type:
Industry:
Interested in this job?
22 days left to apply