Enable job alerts via email!

Senior Application Security Engineer

Full time

Dallas (TX)

On-site

USD 100,000 - 140,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Une entreprise à Dallas recherche un ingénieur en sécurité applicative pour renforcer sa gestion de la sécurité. Le rôle implique l'optimisation des outils de sécurité, la mise en œuvre de principes DevSecOps, et l'automatisation des vérifications de sécurité. Une expérience significative et une maîtrise des vulnérabilités liées aux applications sont essentielles pour réussir dans ce poste.

Qualifications

  • 5+ ans d'expérience en Application Security ou environnement de sécurité de l'information.
  • Connaissance approfondie des vulnérabilités Web, API et Cloud (ex. OWASP Top 10).
  • Expérience en automatisation de processus avec des scripts en Python, C++, PowerShell.

Responsibilities

  • Construire et optimiser notre pile d'outils de sécurité, y compris SAST, DAST.
  • Mettre en œuvre les principes DevSecOps dans les pipelines CI/CD.
  • Automatiser les contrôles de sécurité pour assurer la visibilité continue.

Skills

Application Security
Vulnerability Management
Penetration Testing
Scripting
Security Architecture
CI/CD

Tools

Kali
Metasploit
Nmap
Burp Suite
Wireshark
Kubernetes

Job description

*We are unable to provide sponsorship for this role*

Qualifications

  • 5+ Years' experience in Application Security or Information Security environment.
  • Strong proficiency application security and vulnerability management.
  • Some proficiency with common penetration testing tools (Kali, Armitage, Metasploit, Cobalt Strike, Nmap, Qualys, Nessus, Burp Suite, Wireshark etc.)
  • Experience writing scripts and working with containers in a CI/CD pipeline.
  • Deep knowledge of common web, API and cloud vulnerabilities (eg OWASP Top 10, CWE, auth flaws etc.).
  • Deep understanding of vulnerabilities, reachability, exploitability and how they affect applications.
  • Strong experience with custom Scripting (python, C++, PowerShell, bash, etc.) and process automation.
  • Familiarity with Kubernetes security, container scanning and cloud infrastructure as code.
  • Exposure to security architecture design through application development or knowledge of security concepts/best practices.

Responsibilities

  • Build and optimize our security tooling stack, including SAST, DAST, SCA, and IaC.
  • Implement DevSecOps principles and integrate tools into CI/CD pipelines and developer workflows.
  • Define and improve secure SDLC processes - designing and implementing a developer friendly secure SDLC framework
  • Automate security checks in CI/CD pipelines and developer tools to ensure continuous visibility and successful delivery.
  • Build out process for threat modelling and secure design review process.
  • Implement security for supply chain security, AI/ML application security, Open source etc.
  • Review reports of the testing and conduct security risk assessments of the vulnerabilities.
  • Conduct IT/Security code review meetings to eliminate false positives and encourage collaboration between Security and IT development teams.
  • Assist with application security vulnerability management including implementation of new vulnerability management tools.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Senior Application Security Engineer

Hedera Hashgraph

null null

Remote

Remote

USD 100,000 - 150,000

Full time

Today
Be an early applicant

Senior Application Security Engineer Texas - Remote

Take-Two Interactive

Town of Texas null

Remote

Remote

USD 90,000 - 130,000

Full time

13 days ago

Sr. Application Security Engineer (Remote)

Rula

Los Angeles null

Remote

Remote

USD 110,000 - 150,000

Full time

6 days ago
Be an early applicant

Senior Application Security Engineer

Avalara Technologies

null null

Remote

Remote

USD 120,000 - 180,000

Full time

7 days ago
Be an early applicant

Senior Application Security Engineer

U.S. Bank

Dallas null

On-site

On-site

USD 119,000 - 141,000

Full time

Today
Be an early applicant

Senior Application Security Engineer

Promote Project

null null

Remote

Remote

USD 67,000 - 123,000

Full time

10 days ago

Senior Application Security Engineer - Virtual - USA

Kelly Services Inc.

null null

Remote

Remote

USD 100,000 - 130,000

Full time

9 days ago

Remote Senior Application Security Engineer - Zetachain

Zetachain

San Francisco null

Remote

Remote

USD 130,000 - 180,000

Full time

8 days ago

Senior Application Security Engineer

Take-Two Interactive Software

null null

Remote

Remote

USD 100,000 - 140,000

Full time

10 days ago