Enable job alerts via email!

Software Engineer I/II (Application Security) (Remote - US)

BNSF Railway

United States

Remote

USD 90,000 - 130,000

Full time

Today
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading company is seeking a talented Application Security Engineer to enhance the security of web, mobile, and cloud applications. The role involves conducting security assessments, collaborating with developers, and maintaining application security tools. Candidates should possess a Bachelor's degree in Computer Science or Cybersecurity, along with knowledge of application vulnerabilities and programming skills. The position offers a comprehensive benefits package, including health care options and a 401(k).

Benefits

401(k) and Railroad Retirement benefits
Health care options
Health savings accounts
Family benefits
Travel and gym discounts
Annual bonus

Qualifications

  • Knowledge of application vulnerabilities (OWASP Top 10, CWE).
  • Proficiency in programming languages such as Java, Python, JavaScript, or Go.

Responsibilities

  • Conduct security assessments and identify vulnerabilities in applications.
  • Collaborate with development teams to embed security into the SDLC.
  • Manage remediation of security issues.

Skills

Communication
Collaboration

Education

Bachelor’s degree in Computer Science
Bachelor’s degree in Cybersecurity

Tools

Burp Suite
SAST
DAST
IAST
SCA

Job description

We are seeking a talented and driven Application Security Engineer to join our growing security team. This role will focus on securing our web, mobile, and cloud applications through threat modeling, code reviews, penetration testing, and working closely with developers to integrate secure coding practices.

Responsibilities include:

  1. Participate in designing, implementing, and maintaining application security tools and systems.

  2. Conduct security assessments and identify vulnerabilities in applications.

  3. Collaborate with development teams to embed security into the SDLC.

  4. Perform static and dynamic code analysis.

  5. Develop and maintain automated security testing tools and scripts.

  6. Engage in threat modeling and architecture reviews.

  7. Manage remediation of security issues.

  8. Stay updated on security threats, trends, and technologies.

  9. Ensure compliance with industry standards and regulations.

Basic Qualifications:

  • Authorized to work in the US.

  • Bachelor’s degree in Computer Science, Cybersecurity, or related field.

  • Knowledge of application vulnerabilities (OWASP Top 10, CWE).

  • Proficiency in programming languages such as Java, Python, JavaScript, or Go.

  • Experience with security tools like SAST, DAST, IAST, SCA, Burp Suite.

  • Strong communication skills and ability to work cross-functionally.

Preferred Qualifications:

  • Knowledge of cloud security (AWS, Azure, GCP).

  • Security certifications (e.g., OSCP, CISSP).

  • Experience with container and Kubernetes security.

At BNSF, you will have access to a comprehensive benefits package including:

  • Industry-leading 401(k) and Railroad Retirement benefits.

  • Health care options including medical, dental, vision, and mental health support.

  • Health savings accounts, life and disability insurance.

  • Family benefits, parental support, and dependent care options.

  • Travel, gym, counseling discounts, and wellness programs.

  • Annual bonus and generous leave policies.

Please review our FAQ for information on potential job search fraud and our Hiring Process.

All positions require background checks, medical review, and drug screening. For roles involving secure areas, TWIC credentials are required (more info).

BNSF Railway is an Equal Opportunity Employer. Qualified applicants will be considered regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.