Senior Application Security Engineer

2 weeks ago


Plano, United States Fortune 500 Companies Full time

Job Description

Overview

Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. Our mission is to make security risks visible and actionable to the business and ensure that vulnerabilities are addressed promptly and effectively. This role involves driving the integration of automated security tools into CI/CD pipelines and developing innovative, scalable full-stack solutions, middleware, and automation solutions. This role will be responsible for executing on our strategic application security objectives, providing expert guidance on vulnerability triage and remediation, and fostering a culture of proactive security across the organization.

Responsibilities

· Implement and manage automated security tools within CI/CD pipelines. Ensure seamless integration and operation to enhance security posture.

· Integrate and operate a centralized findings management system to efficiently manage and track security vulnerabilities and remediation efforts.

· Define and implement a strategy to ensure automated security tools are configured to operate in an optimal fashion. Establish and monitor key performance indicators (KPIs) to constantly measure effectiveness and make necessary adjustments for continuous improvement.

· Develop and maintain green field automation solutions and full-stack applications to support and enhance application security.

· Provide expert triage and remediation guidance for security vulnerabilities. Assist and mentor team members and other engineering teams in understanding and addressing security issues.

· Foster a collaborative environment, promote knowledge sharing, and mentor junior engineers to build a strong, skilled security team.

· Continuously research and raise novel concepts to improve the application security posture of the business. Stay updated with the latest security trends, tools, and practices.

· Develop technical documentation (i.e., system design, architecture diagrams, data flows, and functional specifications).

· Contribute to defining the future state of cybersecurity within the organization by conducting technical assessments between the current state and the desired state across security tools and services.

· Develop program metrics, continuously measure progress and impact, and drive improvements.

· Collaborate with senior leadership and cross-functional teams, including DevOps, development teams, security operations, data and analytics, enterprise architecture, Platform teams, and sector functions.

Accountabilities:

· Implement and manage automated security tools within CI/CD pipelines. Ensure seamless integration and operation to enhance the security posture.

· Integrate and operate a centralized findings management system to efficiently manage and track security vulnerabilities and remediation efforts.

· Define and implement a strategy to ensure automated security tools are configured to operate in an optimal fashion. Establish and monitor key performance indicators (KPIs) to constantly measure effectiveness and make necessary adjustments for continuous improvement.

· Develop and maintain green field automation solutions and full-stack applications to support and enhance application security.

· Provide expert triage and remediation guidance for security vulnerabilities. Assist and mentor team members and other engineering teams in understanding and addressing security issues.

· Foster a collaborative environment, promote knowledge sharing, and mentor junior engineers to build a strong, skilled security team.

· Continuously research and raise novel concepts to improve the application security posture of the business. Stay updated with the latest security trends, tools, and practices.

· Develop technical documentation (i.e., system design, architecture diagrams, data flows, and functional specifications).

· Contribute to defining the future state of cybersecurity within the organization by conducting technical assessments between the current state and the desired state across security tools and services.

· Develop program metrics, continuously measure progress and impact, and drive improvements.

· Collaborate with senior leadership and cross-functional teams, including DevOps, development teams, security operations, data and analytics, enterprise architecture, Platform teams, and sector functions.

· Execute projects, objectives, and deliverables in alignment with the team's vision, mission, and goals.

· Create and deliver training sessions; mentor junior team members; and engage in knowledge transfer sessions, technical design reviews, security reviews, and business review meetings.


Qualifications

Years of experience

· Master’s degree in computer science, Engineering, or a related field, or a Bachelor’s degree with a minimum of 4 years of relevant experience

Mandatory Technical Skills

· Proficient in at least one programming language (Java, C#, Go) and scripting language (Python, bash, PowerShell).

· Proficient in at least one database management system and query language (MSSQL, PostgreSQL, etc.)

· Proficient in developing full-stack applications and rapidly prototyping solutions to support automated data collection, aggregation, and analysis.

· Proficient in integrating and managing automated security tools within CI/CD pipelines.

· Proficient in application security vulnerabilities and remediation techniques (e.g., OWASP Top Ten).

· Proficient in developing and monitoring metrics and KPIs.

· Experience with application security testing tools (Synopsys, OpenText Fortify, Invicti, Snyk, Semgrep, etc.)

· Experience with modern CI/CD tools and practices and their integration into the development lifecycle (Jenkins, Azure DevOps, GitHub Enterprise, Circle CI, Heroku, etc.)

· Experience with public cloud services (Azure, AWS, Alibaba).

· Experience with Centralized Findings Management Systems (e.g., ServiceNow VR/AVR, PlexTrac, DefectDojo, and ThreatFix).

· Experience with implementing and managing Web Application Firewalls (Fortinet FortiWeb, Imperva Cloud WAF, Cloudflare WAF, Akamai Kona, MS Azure WAF, AWS WAF, etc.) is a plus.

· Experience with CMS application security (Wordpress, Drupal, Joomla, Elementor, OpenText TeamSite, Concrete CMS, etc.) is a plus.

· Experience with generative AI technologies is a plus.

Non-technical Skills

· Strong communication skills, both verbal and written.

· high level of integrity and ethical standards.

· Ability to lead and mentor junior engineers.

· Excellent problem-solving, analytical, and critical thinking skills.

· Demonstrated ability to autonomously make high-judgment decisions and take calculated risks.

· A proactive and positive team player who is impact-focused, driven, curious, analytical, and a self-starter.

· ability to establish trust relationships and influence others to positively impact the security posture and the business.

· flexible and adaptive to support a dynamic and global environment with diverse stakeholders and ambiguity.

· Must be able to operate extremely well under pressure.



  • Plano, United States Sterling 5, Inc. Full time

    Sr Application Security Engineer (embedded Side)Contract length : 6 mo with possible extension.Work model- Hybrid in Plano, TXSummary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role will be responsible for designing, implementing, and...


  • Plano, United States Sterling 5, Inc. Full time

    Sr Application Security Engineer (embedded Side)Contract length : 6 mo with possible extension.Work model- Hybrid in Plano, TXSummary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role will be responsible for designing, implementing, and...


  • Plano, United States RightStaff, Inc. Full time

    Job DescriptionJob DescriptionJob DescriptionWork model- Hybrid Summary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role is responsible for designing, implementing, and maintaining security solutions to remediate identified vulnerabilities...


  • Plano, United States Wisdom InfoTech Full time

    Job DescriptionJob DescriptionJob Title: Application Security EngineerLocation: Plano, TexasSummary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role will be responsible for designing, implementing, and maintaining security solutions to...


  • Plano, United States Resource Informatics Group Full time

    Role- Sr Application Security Engineer Loc: Plano, TXContract length : 6 mo with possible extension. Work model- HybridSummary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role will be responsible for designing, implementing, and maintaining...


  • Plano, United States Agma Systems LLC Full time

    Job DescriptionJob DescriptionSummary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role will be responsible for designing, implementing, and maintaining security solutions to remediate identified vulnerabilities and would involved in...


  • Plano, United States Motion Recruitment Full time

    Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is to make security risks visible and actionable to the business and ensure that vulnerabilities...


  • Plano, United States Motion Recruitment Partners LLC Full time

    Lead Application Security Engineer Plano, Texas Hybrid Contract $80/hr - $90/hr Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is to make...


  • Plano, United States Rapport IT Services, INC Full time

    Job DescriptionJob DescriptionJob TitleSr Application Security Engineer (embedded Side)Job DescriptionRate : OpenExperience level Mid-Senior : SeniorContract length : Long termNumber of openings : 1Work model- HybridSummary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure...


  • Plano, United States orangepeople Full time

    Are you passionate about safeguarding mobile applications and ensuring secure user experiences? Do you have a keen eye for identifying vulnerabilities and a proactive approach to mitigating security risks? If so, we invite you to join our dynamic team as a Product Security Engineer specializing in Mobile App Security.Product Security Engineer will be...


  • Plano, United States orangepeople Full time

    Are you passionate about safeguarding mobile applications and ensuring secure user experiences? Do you have a keen eye for identifying vulnerabilities and a proactive approach to mitigating security risks? If so, we invite you to join our dynamic team as a Product Security Engineer specializing in Mobile App Security.Product Security Engineer will be...


  • Plano, Texas, United States Raising Cane's Full time

    At Raising Cane's Chicken Fingers, we serve only the best tasting and most craveable chicken finger meals. It's our ONE LOVE. Our Crew makes it happen, our Culture makes it unique and the Community makes it all worthwhile.Every talented Crewmember in our Restaurant Support Office (RSO) is important to our success and a value to our rapidly growing company....


  • Plano, United States Raising Cane's Full time

    At Raising Cane’s Chicken Fingers®, we serve only the best tasting and most craveable chicken finger meals. It’s our ONE LOVE®. Our Crew makes it happen, our Culture makes it unique and the Community makes it all worthwhile. Every talented Crewmember in our Restaurant Support Office (RSO) is important to our success and a value to our rapidly growing...

  • Cyber Engineer

    3 weeks ago


    Plano, United States Luminator Technology Group Full time

    Job DescriptionJob DescriptionLuminator is seeking to fill our full-time Application Cyber Security Engineer role to join our growing and dynamic IT team where you will be an integral part of the team by providing valuable input as we work toward assessing and implementing goals and mission of the department and Luminator.Luminator Technology Group is a...

  • Cyber Engineer

    1 month ago


    Plano, United States Luminator Technology Group Full time

    Luminator is seeking to fill our full-time Application Cyber Security Engineer role to join our growing and dynamic IT team where you will be an integral part of the team by providing valuable input as we work toward assessing and implementing goals and mission of the department and Luminator. Luminator Technology Group is a global leader in technology...

  • Cyber Engineer

    4 weeks ago


    Plano, United States Luminator Technology Group Full time

    Luminator is seeking to fill our full-time Application Cyber Security Engineer role to join our growing and dynamic IT team where you will be an integral part of the team by providing valuable input as we work toward assessing and implementing goals and mission of the department and Luminator. Luminator Technology Group is a global leader in technology...


  • Plano, Texas, United States JPMorgan Chase Bank, N.A. Full time

    Join a team where you can play an essential role in shaping the future of a well-known company and have a direct and meaningful impact in a space tailored for top performers. As a Senior Lead Security Engineer at JPMorgan Chase in the Cybersecurity & Controls team, you play a crucial part in an agile team that focuses on delivering software solutions meeting...

  • AI Security Engineer

    16 hours ago


    Plano, United States Onwardpath Full time

    AI Security EngineerExperience level Mid-Senior : SeniorContract length: 6 mo with possible extension. Work model: Hybrid at Plano, TX FOCUS ON THESE 3 SKILLSETS- Generative AIRAG- Retrieval-augmented generationLLM GuardrailsSummary:We're looking for an experienced AI Security Engineer to join us, someone skilled in both artificial intelligence (AI) and...


  • Plano, United States JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Lead Security Engineer at JPMorgan Chase within the Cyber and Tech Controls line of business, you are an...


  • Plano, United States Synapse-ITS Full time

    Job DescriptionJob DescriptionDescription:Position OverviewWe are seeking a highly skilled Senior Software Engineer to join our dynamic team. As a Senior Software Engineer, you will play a crucial role in developing and maintaining cutting-edge software solutions across various platforms and applications, driving our company's success through innovation...