Enable job alerts via email!

Application Security Engineer (Remote in EST)

GuidePoint Security

United States

Remote

USD 120,000 - 160,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

GuidePoint Security, a leader in cybersecurity, is seeking an Application Security Engineer to ensure secure coding practices across application development. This role focuses on implementing SAST tools and requires proficiency in programming and application security knowledge. Join a dynamic team dedicated to minimizing risks for leading organizations and enjoy a fully remote working environment.

Benefits

Medical insurance
Vision insurance
401(k)
Paid maternity leave
Paid paternity leave
Disability insurance

Qualifications

  • 3-5 years of security engineering experience in the Information Security industry.
  • Understanding of CI/CD pipeline tools and processes.
  • Proficiency with Static Application Security Testing (SAST) tools including Snyk.

Responsibilities

  • Implement and troubleshoot application security tools.
  • Conduct threat modeling and secure coding practices throughout the SDLC.
  • Communicate findings and solutions to development teams.

Skills

Scripting
Application Security Fundamentals
Communication
Automation
Secure Coding Practices

Education

Bachelor’s degree in a relevant discipline

Job description

Application Security Engineer (Remote in EST)

Join to apply for the Application Security Engineer (Remote in EST) role at GuidePoint Security

Continue with Google Continue with Google

Application Security Engineer (Remote in EST)

Join to apply for the Application Security Engineer (Remote in EST) role at GuidePoint Security

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Note: Applicants must live in the Eastern Time Zone to be considered (Client requirement).

Required Experience:

  • Proficiency with the implementation, operationalization, and troubleshooting of Snyk’s Static Application Security Testing (SAST) tool
  • Understanding of Continuous Integration / Continuous Delivery (CI/CD) pipeline tools and processes (e.g. GitHub Actions, GitLab Runners, Azure DevOps, Jenkins, CircleCI, etc.)
  • Experience in software engineering, ideally full stack software development, including modern technologies and application architectures
  • Strong scripting and automation experience using one or more programming languages
  • Solid working knowledge of application security fundamentals including the OWASP Top 10, threat modeling, and implementing secure coding practices throughout the Software Development Lifecycle (SDLC)
  • Excellent written and verbal communication skills

Preferred:

  • Proficiency with the implementation, operationalization, and troubleshooting of other Static Application Security Testing (SAST) tools such as Semgrep, CodeQL, Checkmarx, Veracode, etc.
  • Experience writing or adapting custom SAST rules (Semgrep or CodeQL)
  • Familiarity with additional Application Security tools (e.g. Interactive (IAST), Dynamic (DAST) and API security, SCA, etc.)
  • Familiarity with API Security tools (e.g., NoName, Traceable, Salt, Cequence)
  • Practical hands-on experience validating vulnerabilities and proficiency with Burp Suite
  • Strong working knowledge of Secure Development Lifecycles and experience triaging and remediating technical vulnerabilities identified by web application scanning tools
  • Understanding of automated security testing approaches and tools
  • Experience in building and operating security tools within CI/CD pipelines
  • Experience with proactive integration of security into the development process
  • Past experience as an application security practitioner or software engineer

Educational & Professional Credentials:

  • Bachelor’s degree in a relevant discipline or equivalent experience
  • 3-5 years of security engineering experience in the Information Security industry
Seniority level
  • Seniority level
    Mid-Senior level
Employment type
  • Employment type
    Full-time
Job function
  • Job function
    Consulting and Information Technology
  • Industries
    IT Services and IT Consulting and Computer and Network Security

Referrals increase your chances of interviewing at GuidePoint Security by 2x

Inferred from the description for this job

Medical insurance

Vision insurance

401(k)

Paid maternity leave

Paid paternity leave

Disability insurance

Get notified about new Application Security Engineer jobs in United States.

Bradenton, FL $120,000 - $160,000 1 month ago

Application Security Engineer [Remote-US]
Sr. Application Security Engineer (Remote)

Boston, MA $116,258 - $155,011 4 weeks ago

Application Security Engineer - Mid-Atlantic region (Remote in VA, MD, PA, NC, DE, NJ, or DC)

United States
$120,000.00
-
$150,000.00
4 weeks ago

Chicago, IL
$120,000.00
-
$150,000.00
4 weeks ago

New York, NY
$120,000.00
-
$150,000.00
4 weeks ago

Atlanta, GA
$120,000.00
-
$150,000.00
4 weeks ago

Austin, TX
$120,000.00
-
$150,000.00
4 weeks ago

Boston, MA
$120,000.00
-
$150,000.00
4 weeks ago

Senior Application Security Engineer (Remote - USA)

United States
$192,200.00
-
$225,810.00
2 weeks ago

United States
$110,000.00
-
$220,000.00
2 weeks ago

San Francisco, CA
$120,000.00
-
$150,000.00
4 weeks ago

Seattle, WA
$120,000.00
-
$150,000.00
4 weeks ago

Senior Application Security Engineer - Secure Code Analysis
Cyber Security Detection Engineer - (Fulltime)100% Remote
Application Security Engineer - Veracode
Application Security (AppSec) and DevSecOps Engineer

Pennsylvania, United States
$35.00
-
$45.00
3 days ago

United States
$190,000.00
-
$220,000.00
3 weeks ago

Sr. Application Security Engineer (Remote)

United States $162,900 - $191,600 18 hours ago

United States $116,000 - $175,000 3 days ago

United States $160,000 - $210,000 2 weeks ago

United States $125,000 - $170,000 2 weeks ago

United States $203,000 - $225,000 2 weeks ago

Senior Application Security Engineer (Remote - USA)

Concord, NH $192,200 - $225,810 6 hours ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.