Senior Application Security Engineer

3 weeks ago


Chicago, United States Informatic Technologies, Inc. Full time

One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.


  • 12+ years' experience performing security assessments of a wide variety of systems, applications and technologies which include both proprietary and industry standard protocols.
  • Expert knowledge and experience performing manual security reviews of application source code for security vulnerabilities written in various languages including: Java, .Net (C#, VB#), C++, *.
  • Expert level skills with application security testing tools including: Burp Suite Pro, Kali, Checkmarx, sqlmap, nmap, Wireshark, etc.
  • Expert knowledge of the Open Web Application Security Project (OWASP) Top 10 vulnerabilities most critical web vulnerabilities and how to identify and remediate them.
  • Advanced knowledge of UNIX/Linux/Windows.
  • Advanced knowledge with scripting languages such as: Python, bash, Powershell, etc.



  • Chicago, Illinois, United States Integral Ad Science Full time

    We are looking for a Senior Application Security Engineer to join our team to help us build and secure the Integral Ad Science (IAS) infrastructure and security operations. As part of the Information Security team you will participate and collaborate with multiple Product and R&D teams to ensure that the IAS Platform and our architecture remains secure and...


  • Chicago, United States Chime Full time

    About the RoleAs a Senior Application Security Engineer, you'll be essential in protecting our advanced web and mobile software. You'll collaborate with diverse teams to lead security initiatives, conduct thorough code reviews, and enhance secure design practices. Your clear communication will be crucial as you explain security trade-offs and create...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. 12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. Do not wait to apply after reading this description a high application volume is expected for this...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States OpenGov Full time

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive! Imagine yourself being able to owners open their doors faster, ensuring our are accounted for, creating ,...


  • Chicago, United States M-Works Search Full time

    Job DescriptionJob DescriptionWant to be part of an engineering team that delivers complex and custom test and automation systems solutions to OEMs in a wide range of industries? If so, then let's connect to discuss this senior applications engineering role. Our client is a growing custom automation systems manufacturer. They're known as a leader in...


  • Chicago, United States Tempus Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, United States Request Technology, LLC Full time

    *We are unable to sponsor for this permanent Full time role**Position is bonus eligible*Prestigious Global Firm is currently seeking a Senior Intapp Applications Engineer. Candidate will be responsible for the design, support, and on-going operation of the Firm’s Intapp Walls, Open Intake, Conflicts and Terms platforms.  This position uses technical...


  • Chicago, United States Bank of America Full time

    Description : The Information Security Engineer will lead strategic security efforts to expand technology offerings within the Merchant and Small Business technology portfolio. This role will work across various security and technology teams to define, drive, and deliver major security components to meet program objectives. Knowledge and experience...


  • Chicago, United States Informatic Technologies Full time

    Job Title: Lead Security Engineer-Application SecurityJob Location: Chicago, ILJob Type: Full TimeThe Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Learn more about the general tasks related to this opportunity below, as well...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Chicago Mercantile Exchange Inc. Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...