Mid Application Security Engineer

4 weeks ago


Fort Worth, United States Motion Recruitment Full time
An international distribution company is looking for an Application Security Engineer to both develop secure code & leverage tools to protect their software environment. In this role you will be collaborating with agile software development teams, cloud infrastructure, and devops groups to create & deploy secure code, automate security processes, reduce vulnerabilities, and integrate security tools into the SDLC.
You should be comfortable with APIs/API gateways, writing code & scripts (JavaScript, Typescript, Python), and a breadth of associated technologies including microservices, CI/CD containerization. Any familiarity with Devops/cloud infrastructure, vulnerability research and cryptography/hashing are all plusses. Ideal opportunity for a software engineer with some exposure to security concepts to move deeper into application security.
This is a hybrid position in Fort Worth, Texas.
Duration: 6 months, possibility of extension to 1 year. Required Skills & Experience
  • 3+ Years of experience in software development or application security
  • Scanners & Vulnerability Management: SAST/DAST (ex. Sonarqube)
    • OWASP top 10
    • SANS top 25
    • Knowledge of Web service Paradigms (SOAP, REST)
    •  CI/CD technologies (ex. Jenkins) Desired Skills & Experience
      • Bachelor’s degree in Computer Science or similar
      • Work within a large/enterprise environment software team (5-10+ developers) What You Will Be Doing Daily Responsibilities
        • 80% Hands On
        • 20% Team Collaboration


  • Fort Worth, United States JobRialto Full time

    Description API Security responsibilities: Defines specifications and develop code and utilities, modifies existing programs, prepares test data, and prepares functional specifications. Establishes, participates, and maintains relationships with customers and subject matter experts to remain apprised of direction, architectural and technology trends, risks,...


  • Fort Worth, United States JobRialto Full time

    Description API Security responsibilities: Defines specifications and develop code and utilities, modifies existing programs, prepares test data, and prepares functional specifications. Establishes, participates, and maintains relationships with customers and subject matter experts to remain apprised of direction, architectural and technology trends, risks,...


  • Fort Worth, United States Motion Recruitment Partners, LLC Full time

    An international logistics company is looking for a WAF Security Engineer to mitigate threats to their large online application surface area. This role will primarily focus on the design, implementation and analysis/maintenance of Web Application Firewall tools. In this position you will also be working closely with stakeholders from internal application...


  • Fort Worth, United States Insight Global Full time

    Location: Fort Worth - Hybrid Schedule Pay Range: $50-$65/HR Technical Skills: Secure Coding Practices: A strong understanding of secure coding principles and best practices is essential. This includes knowledge of common vulnerabilities and how to avoid them during development. Web Application Security: Expertise in web application security testing...


  • Fort Worth, United States Insight Global Full time

    Location: Fort Worth - Hybrid SchedulePay Range: $50-$65/HRTechnical Skills:Secure Coding Practices: A strong understanding of secure coding principles and best practices is essential. This includes knowledge of common vulnerabilities and how to avoid them during development.Web Application Security: Expertise in web application security testing...


  • Fort Worth, United States Insight Global Full time

    Location: Fort Worth - Hybrid SchedulePay Range: $50-$65/HRTechnical Skills:Secure Coding Practices: A strong understanding of secure coding principles and best practices is essential. This includes knowledge of common vulnerabilities and how to avoid them during development.Web Application Security: Expertise in web application security testing...


  • Fort Worth, United States Motion Recruitment Full time

    An international logistics company is looking for a WAF Security Engineer to mitigate threats to their large online application surface area. This role will primarily focus on the design, implementation and analysis/maintenance of Web Application Firewall tools. In this position you will also be working closely with stakeholders from internal application...

  • Security Engineer

    1 week ago


    Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Senior Cybersecurity Engineer to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge...

  • Security Engineer

    4 hours ago


    Fort Worth, United States Motion Recruitment Partners, LLC Full time

    Fort Worth, TX company is seeking a Senior Cybersecurity Engineer to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge...


  • Fort Belvoir, United States Tulk LLC Full time

    Job DescriptionJob DescriptionSystems Engineer - NTM: EO (NEOG-L)TULK is a leading boutique consulting firm providing technology and management consulting services to the US Federal Government. Our expert team assists Defense and National Security clients in acquiring, designing, managing, and developing advanced technology systems and business practices to...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling Work with the Cybersecurity...


  • Fort Worth, United States Compu-Vision Consulting Full time

    Title/Role: IAM Security Engineer Duration: 12 Months- Onsite Location: Fort Worth, TX 76131- Onsite Type: Contract to Perm-Hire Job Description: 8+ years of software design and development, including at least 5+ years of development experience with Identity and Access Management technologies, 3+ years of relevant hands-on technical management experience...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, Texas, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking an Application Security Engineer to join their team for a contract opportunity.Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge...


  • Ft Worth, United States Power Engineers, Inc. Full time

    POWER Engineers, Inc. is currently seeking a Mid-Level Distribution Engineer to join the Distribution Services Department in Ft Worth, TX. The qualified candidate should have previous exposure to electrical utility standards. Other responsibilities i Engineer, Distribution, Business Services, Utility, Design

  • Sr. Security Engineer

    3 weeks ago


    Fort Worth, United States Evermore Orlando Resort Full time

    Job Summary The Senior Security Engineer plays a critical role at Elevate. This role will provide security leadership in the implementation, maintenance, monitoring, and troubleshooting of a broad range of controls at Elevate. TheSenior Security Engineer also serves as a consultant to internal and external customers in maintaining security for Elevate and...

  • DLP Security Engineer

    24 hours ago


    Fort Worth, Texas, United States Motion Recruitment Full time

    This household airline is hiring a security engineer with a focus on DLP. This person will be heavily involved in SIEM, SOAR, incident response, and other blue team duties. But the largest need right now is specifically with IBM Guardium. This person will be operating and analyzing it, so experience there is required. This is a hybrid position in Fort Worth...


  • Fort Worth, United States Motion Recruitment Partners, LLC Full time

    An international logistics company is looking for a security engineer experienced with operational & monitoring technologies, Ideally IBM Guardium Data Loss Protection. Other important technologies include SIEM, SOAR, and TIP. This position falls within the Incident Response group, so experience handling security incidents, as well as any scripting skills...