Engineer - Application Cybersecurity

1 month ago


Chicago, Illinois, United States United Airlines Full time


Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly.

We're on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry. United's CDR team is tasked with keeping our customers' and employees' information safe and secure. Our primary mission is to embed cybersecurity into the DNA of United Airlines by reducing business risk through implementation of strong cybersecurity best practices.

United offers a competitive benefits package aimed at keeping you happy, healthy and well-traveled. From employee-run "Business Resource Group" communities to world-class benefits like parental leave, 401k and privileges like space available travel, United is truly a one-of-a-kind place to work. Are you ready to travel the world and help us keep our airline cyber safe? Apply today

United's Digital Technology team designs, develops, and maintains massively scaling technology solutions brought to life with innovative architectures, data analytics, and digital solutions.

Our Values: At United Airlines, we believe that inclusion propels innovation and is the foundation of all that we do. Our Shared Purpose: "Connecting people. Uniting the world." drives us to be the best airline for our employees, customers, and everyone we serve, and we can only do that with a truly diverse and inclusive workforce. Our team spans the globe and is made up of diverse individuals all working together with cutting-edge technology to build the best airline in the history of aviation.

With multiple employee-run "Business Resource Group" communities and world-class benefits like health insurance, parental leave, and space available travel, United is truly a one-of-a-kind place to work that will make you feel welcome and accepted. Come join our team and help us make a positive impact on the world.


Key Responsibilities:

The Engineer- Application Cybersecurity helps validate that our services, applications, and websites are designed and implemented in accordance with United's secure development standards. The engineer works closely with development teams, product teams, and other teams across the organization to integrate security into the product lifecycle from design through deployment.

The engineer will support the enforcement of security requirements, performing application security assessments, and providing developers with remediation guidance and advice.

  • Support security architecture design reviews and threat modelling of our products (cloud and on-prem)
  • Help research, define and communicate security best practices and standards and ensure products development teams understand them
  • Learning & Continuous Improvement
  • Improve the accessibility of security through automation, continuous integration pipelines, and other means
  • Perform code analysis of applications, manually and using SAST, DAST, and SCA scanning solutions as well as conducting manual vulnerability analysis
  • Assist product teams as a technical point of contact as it relates to automation, CI/CD, and remediation guidances here

United values diverse experiences, perspectives, and we encourage everyone who meets the minimum qualifications to apply. While having the "desired" qualifications make for a stronger candidate, we encourage applicants who may not feel they check ALL of those boxes. We are always looking for individuals who will bring something new to the table.

Qualifications

What's needed to succeed (Minimum Qualifications):

  • Bachelor's degree required
  • STEM
  • Minimum of 3 years of experience in related field
  • Understanding of OWASP Top 10 and CWE 25; Ability to implement and integrate remediation strategies
  • Ability to collaborate with development teams to build secure solutions, communicating risks and bringing consensus to diverse priorities
  • Knowledge of common vulnerabilities and attack vectors, ubiquitous encryption technologies and common authentication protocols
  • Familiar with application risk assessment, risk categorization, and application security testing tools
  • Familiarity with secure network and system design in both cloud and conventional environments, as well as of network and web related protocols
  • Ability to work independently and self-motivate
  • Excellent problem solving, critical thinking, interpersonal, collaboration, written and verbal communication skills
  • Must be legally authorized to work in the United States for any employer without sponsorship
  • Successful completion of interview required to meet job qualification
  • Reliable, punctual attendance is an essential function of the position

What will help you propel from the pack (Preferred Qualifications):

  • Experience with any combination of the following: threat modeling, secure coding, identity management and authentication, software development, cryptography, system administration and network security, cloud computing
  • Familiar with waterfall and agile development processes and have experience integrating secure development practices into both models
  • Experience with multiple programming languages
  • Familiar with Secure SDLC frameworks across a large corporation

United Airlines is an equal opportunity employer. United Airlines recruits, employs, trains, compensates and promotes regardless of race, religion, color, national origin, gender identity, sexual orientation, physical ability, age, veteran status, and other protected status as required by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions. Please contact to request accommodation.

The salary for this position is 80,775 to 118,470, dependent on job-related, non-discriminatory factors such as experience, education, and skills. This range is based on a full-time schedule.

Post End date: 10/01/2024

Equal Opportunity Employer - Minorities/Women/Veterans/Disabled/LGBT

  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....


  • Chicago, Illinois, United States Premier Solutions Hi, LLC Full time

    Job OverviewSalary: CompetitivePosition Summary:The Cybersecurity Engineering Lead acts as the chief technical consultant and authority on system classification, security measures, and Authorization to Operate (ATO) for sanctioned cybersecurity applications. This role utilizes advanced tools to construct, fortify, sustain, and monitor a comprehensive...


  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a Sales Account Manager, you will be responsible for selling our Network Performance Monitoring (NPM) and Application Performance Monitoring (APM) /Packet Capture software products to Enterprise customers in the Chicago...


  • Chicago, Illinois, United States MxD Full time

    Become a Key Player as the Senior Cybersecurity Engineer (Operational Technology)At MxD, we are at the forefront of enhancing U.S. manufacturing through technological advancements and robust cybersecurity measures. We pride ourselves on fostering a diverse and inclusive workplace that champions innovation and collaboration. Our flexible work culture and...


  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States Premier Solutions Hi, LLC Full time

    Job OverviewSalary: CompetitiveThe Principal Cyber Defense Engineer acts as the leading technical consultant and authority on system classification, security measures, and authorization to operate (ATO) for sanctioned cybersecurity solutions. This role involves utilizing advanced tools to construct, secure, and sustain a comprehensive security orchestration...

  • Sales Engineer

    3 days ago


    Chicago, Illinois, United States Keeper Security, Inc. Full time

    About the RoleWe are seeking an experienced Sales Engineer to join our team at Keeper Security, Inc. as an Enterprise Sales Engineer. This is a 100% remote position with an opportunity to work a hybrid schedule for candidates who live near our global headquarters.Keeper Security is a leading provider of cybersecurity software, trusted by millions of people...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World.Join United Airlines during this pivotal time as we strive to become the premier airline in aviation history. As a global entity operating in numerous locations with millions of customers and a vast workforce, we have a distinct responsibility to enhance and create opportunities in the communities we serve.We invite you...


  • Chicago, Illinois, United States McDonald's Corporation Full time

    Company OverviewMcDonald's Corporation stands as a globally recognized brand, operating in over 100 countries and serving 70 million customers daily. Our growth strategy emphasizes innovation and responsiveness to customer needs, ensuring we remain a leader in the industry for nearly 70 years. At McDonald's, we view each day as an opportunity to create a...


  • Chicago, Illinois, United States Saxon Global Full time

    Position Overview:As a Senior Cybersecurity Specialist, you will play a crucial role in embedding security practices into the design and development processes. Your expertise will contribute to the secure development lifecycle, security assessments, and the integration of security measures within DevOps frameworks.Key Responsibilities:• Lead security...


  • Chicago, Illinois, United States Super Service Full time

    About Us At Super Service, we are dedicated to enhancing lives—both for our clients and our team members—ensuring that everyone can fully embrace the opportunities life presents. For our employees, our commitment is that working here is more than just employment; it’s a chance to unlock potential, where learning is valued and contributions are...


  • Chicago, Illinois, United States Foursquare Full time

    About FoursquareFoursquare stands as a premier independent platform in location technology and data cloud services, committed to forging significant connections between the digital realm and physical locations. Our proprietary solutions unveil the most precise and reliable location data globally, enabling businesses to address critical inquiries, reveal...


  • Chicago, Illinois, United States EMPIST Full time

    Job OverviewSalary: Lead Cybersecurity SpecialistHybrid Work EnvironmentWe are looking for a highly qualified and experienced Lead Cybersecurity Specialist to direct our expanding team of cybersecurity experts. In this leadership role, you will be accountable for managing and coordinating all facets of our cybersecurity initiatives. You will collaborate...


  • Chicago, Illinois, United States Surgetech INC. Full time

    Job OverviewEmployment Type: W2 or No C2CVisa Sponsorship: H1B, OPT, H4EAD, GCEAD, L2, Green Card, US Citizens (Only USA Applicants)Work Arrangement: Remote / Hybrid in major citiesExperience Required: 10+ YearsRole ContributionsThis role involves collaboration with our Operational Technology Security Engineers to advance the network segmentation phase...


  • Chicago, Illinois, United States Surgetech INC. Full time

    Job OverviewEmployment Type: W2 or No C2CVisa Requirements: H1B, OPT, H4EAD, GCEAD, L2, Green Card, US Citizens (Only USA Applicants)Workplace Arrangement: Remote / Hybrid in Chicago, Dallas, PeoriaExperience Required: 10+ YearsRole ResponsibilitiesThis role involves collaborating closely with our Operational Technology Security Engineers to implement the...


  • Chicago, Illinois, United States SDI Presence Full time

    Company OverviewSDI Presence LLC is a prominent IT consultancy and managed services provider (MSP) dedicated to guiding clients towards a secure digital future. With over 25 years of experience, SDI specializes in delivering strategic managed services, IT consulting, and hybrid multicloud infrastructure solutions tailored to enhance our clients'...


  • Chicago, Illinois, United States Capco, a Wipro Company Full time

    About Our Team:At Capco, we are committed to creating an inclusive workplace where you can truly #BeYourselfAtWork. Our Cybersecurity division is vibrant and focused on assessing, strategizing, and executing risk-aware solutions for premier organizations in the Financial Services industry. We customize enterprise risk management strategies to mitigate...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for overseeing the Secure Software Development Lifecycle (SSDLC). This includes managing all associated tools, processes, training, and support to educate the development community and significantly reduce...


  • Chicago, Illinois, United States SDI Presence Full time

    Company OverviewSDI Presence LLC is a prominent IT consultancy and managed services provider (MSP) dedicated to guiding clients towards a secure digital future. With over 25 years of experience, SDI specializes in delivering strategic managed services, IT consulting, and hybrid multicloud infrastructure solutions aimed at optimizing technology environments....