Vacancies
NEW

Security Engineer

Round soft pink and white vertical gradient background.
Circular blur with a purplish color gradient that intensifies toward the center.
Help build a secure digital future in the insurance market! Are you an experienced Security Engineer who wants to go beyond just identifying risks? Do you want to make a real impact in a hands-on role where you integrate security into every step of software development? Then this is your chance to make a difference at ANVA!

At ANVA, we are building the most advanced financial cloud platform for the insurance market. Together with DevOps, developers, and architects, you will ensure that "secure-by-default" becomes the standard. Your expertise will make our software robust, reliable, and future-proof.

What will you be doing?

You are the driving force behind our security approach:

  • Cloud security (AWS):Implement and maintain security controls such as IAM, VPC segmentation, KMS, WAF, CloudTrail, GuardDuty, and more.
  • Containers & Orchestration:Secure workloads on ECS/Fargate and Kubernetes (EKS) with image scanning, runtime monitoring, and least-privilege access.
  • CI/CD Security:Integrate tools such as SonarQube, Snyk, and Semgrep into Jenkins and GitLab, set up security gates, and resolve vulnerabilities.
  • Application security:Perform threat modeling and secure design reviews, test with Burp Suite, and advise on secure development practices.
  • Detection & Response:Operationalize alerts and playbooks with CrowdStrike Falcon and Microsoft Sentinel.
  • Identity & Access Management:Manage Auth0, OpenFGA, AWS SSO, and Entra ID according to best practices.
  • Risk & Compliance:Translate ISO 27001 / NIST / CIS requirements into technical controls and monitor their effectiveness.
  • Collaboration:Actively share your knowledge with colleagues and external security partners through documentation and workshops.

Your profile

You are a proactive security expert with:

  • A bachelor's or master's degree in Computer Science, Cybersecurity, or similar.
  • Extensive experience in security engineering.
  • In-depth knowledge of cloud security (AWS/Azure), CI/CD, and SDLC.
  • Experience with SAST/DAST, dependency scanning, and Kubernetes security.
  • Knowledge of IAM tools such as Auth0, OpenFGA, AWS SSO, and Entra ID.
  • Familiarity with frameworks such as CIS, NIST, CSA, ISO 27001/27002, and OWASP.
  • Strong communication and organizational skills.
  • Professional command of the English language.

What do we offer you?

At ANVA, you will have the opportunity to grow, experiment, and make a real impact:

  • Salary up to €90,000 gross per year (based on 40 hours)
  • Training budget and plenty of development opportunities
  • Hybrid working + €750 home working allowance
  • Contributory pension, thirteenth month and 27.5 vacation days
  • Informal culture with short lines of communication and plenty of room for initiative
  • Independent financial advice for your home situation
  • Possibility of "workation" in the Caribbean
  • Free juices, fresh fruit and barista coffee in the office
  • Regularly organized staff events

About ANVA

For almost 50 years, ANVA has been a leading supplier of software and support within the insurance market. Our solutions help more than 10,000 professionals serve millions of customers. From our offices in Amersfoort and Bergen op Zoom, we work with 180 colleagues in an informal, Agile working environment. We are ISO 27001 certified, financially sound, and consciously choose long-term partnerships.

Personal data

Motivation and CV

Upload motivation
Max. 10 MB
Upload
fileuploaded.jpg
Upload failed. The maximum file size is 10 MB.
Upload CV
Max. 10 MB
Upload
fileuploaded.jpg
Upload failed. The maximum file size is 10 MB.

Where did you find this job posting?

Thank you! Your application has been sent. You will receive a confirmation email.
Oops! Something went wrong while submitting the form.