Security Engineer

3 months ago


Austin, United States CORRIDOR Aviation Service Software Full time

CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we support over 20,000 aircraft on our maintenance tracking platform and over 31,000 engines on our engine health monitoring platform. Additionally, CAMP provides shop floor management ERP systems to over 1,300 aircraft maintenance facilities and parts suppliers around the world. CAMP has grown from a single location company in 2001, to over 1,300 employees in 13 locations around the world.



CAMP’s relationships with business aircraft manufacturers, aircraft maintenance facilities, and parts suppliers place it in a unique position to understand how current offline information flows in the business aviation industry to introduce friction to the global market for business aviation parts and services. CAMP is building a digital business that will streamline the exchange of parts and services and create substantial value for both CAMP and the aviation industry at large.

Component Control, a division of CAMP, is the developer of Quantum Control, a fully integrated business solution designed specifically for aviation MRO’s, Distributors and Manufacturing companies. Quantum Control’s comprehensive suite of modules streamlines business processes while optimizing a company’s operational performance.



CAMP is an exciting company to work for, not only because of its future growth prospects, but also because of its culture. Smart, motivated people, who want to take initiative, are given the opportunity and freedom to make things happen. CAMP is part of the Hearst Business Media portfolio.



Job Summary:

CAMP Systems is looking for an Application Security Engineer with extensive product security experience and deep expertise in web security, application and system vulnerability management, knowledge of IAM solutions, as well as superb knowledge of software security standards/best practices to join our team.



You will be the technical subject matter expert for multiple areas of application and product security. You will be responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. You will be a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built in. This position requires both deep and broad technical knowledge across a range of disciplines, and the ability to work hands-on across a wide variety of software designs and technology stacks.



Responsibilities:


  • Developing and implementing advanced security techniques according to technical architecture of our firm
  • Performing regular security testing as well as code reviews for improving the software security
  • Troubleshooting and debugging issues as soon as they arise
  • Maintaining technical documentation related to software security.
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions.
  • Ensuring software security at all levels of architecture
  • Staying updated with latest tools and advanced industry practices for software security


Requirements:


  • BS/MS degree in Computer Science, Engineering, or a related subject
  • 5 - 10 years of relevant experience preferably within a SaaS company
  • Demonstrated excellent technical writing skills and project/program management experience.
  • AWS security experience; Kafka & Infrastructure as Code exposure
  • DAST/SAST/SCA tools and remediation
  • C#, JavaScript, Angular



CAMP is committed to creating a diverse environment and is proud to be an affirmative action and equal opportunity employer. We understand the value of diversity and its impact on a high-performance culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, gender identity, national origin, veteran status, or genetic information.



CAMP is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation, please contact hr@campsystems.com.



All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, national origin, age, sexual orientation, gender identity, disability or veteran status EOE


  • Security Engineer

    6 days ago


    austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...

  • Security Engineer

    3 months ago


    Austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...


  • Austin, Texas, United States Sevco Security Full time

    Sevco Security: A Leader in Security Asset IntelligenceAt Sevco Security, we're on a mission to empower enterprises with a unified asset inventory and real-time security intelligence. Our cloud-native platform aggregates and correlates multiple sources of information to deliver unparalleled insights.Job OverviewWe're seeking an experienced Head of Customer...


  • Austin, United States Sevco Security Full time

    Who We Are: Sevco Security is the Security Asset Intelligence Platform for Enterprises. Our cloud-native platform continuously aggregates and correlates multiple sources of information to deliver a real-time unified asset inventory, while uniquely generating telemetry to capture changes over time for Security and IT teams. Our team is experienced and...


  • Austin, Texas, United States LPL Financial Full time

    Job Overview:LPL Financial is seeking a highly skilled Principal Cloud Code Security Engineer to join our Information Security team. As a key member of this team, you will be responsible for developing, maturing, and sustaining our Cloud Security program with a focus on Infrastructure as Code security.Responsibilities:Implement and maintain controls within...


  • Austin, United States eBay Full time

    About the RoleeBay is seeking a talented Cloud Security Engineer to join our team. As a Cloud Security Engineer, you will be responsible for designing and implementing secure cloud-based systems and applications.ResponsibilitiesDesign and implement secure cloud-based systems and applicationsCollaborate with cross-functional teams to identify and mitigate...


  • Austin, Texas, United States Next Gen Security, Inc. Full time

    Job SummaryWe are seeking a highly motivated and experienced Account Manager to join our dynamic team at NextGen Security, LLC. As a key member of our sales team, you will be responsible for managing existing client relationships and developing new business opportunities in the security industry.Key ResponsibilitiesManage existing customer accounts and...


  • Austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...


  • Austin, Texas, United States LPL Financial Full time

    Job Overview:LPL Financial is seeking a highly skilled Cloud Security Engineer to join our Information Security team. As a key member of our team, you will be responsible for developing, maturing, and sustaining our Cloud Security program with a focus on Infrastructure as Code security.Responsibilities:Implement and maintain appropriate controls within our...


  • Austin, Texas, United States Agile Full time

    Cybersecurity EngineerAgile is in search of a proficient Cybersecurity Engineer dedicated to strengthening security protocols and ensuring adherence to regulatory standards. Key responsibilities include:Performing comprehensive security risk evaluations and auditsDriving security initiatives and safeguarding dataManaging and resolving cybersecurity...


  • Austin, Texas, United States Branch Metrics Full time

    About the RoleWe are seeking an experienced Senior Application Security Engineer to join our team at Branch Metrics. As a key member of our security team, you will play a critical role in maturing our Software Development Life Cycle (SDLC) and implementing security best practices.Key ResponsibilitiesAssess current secure SDLC processes and make...


  • Austin, Texas, United States Circle Full time

    About CircleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely, globally, nearly instantly, and less expensively than traditional systems.Our innovative infrastructure, including USDC, a blockchain-based dollar, empowers businesses, institutions, and developers to...


  • Austin, Texas, United States Apple Full time

    Job Title: Security Engineer, Ad PlatformsWe are seeking a highly skilled Security Engineer to join our Ad Platforms team at Apple. As a Security Engineer, you will play a critical role in ensuring the security and integrity of our Ad Platforms services.Job SummaryThe Security Engineer will be responsible for assessing the risk landscape for our Ad Platforms...


  • Austin, United States Wipro Full time

    About WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Austin, United States Wipro Full time

    About WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Austin, Texas, United States PAR Full time

    Job Description**About Us**PAR is a leading provider of technology solutions for the restaurant and retail industries. Our mission is to deliver innovative solutions that connect people to the restaurants, meals, and moments they love.**Job Summary**We are seeking a highly skilled Cloud Security Engineer to join our team. As a Cloud Security Engineer, you...


  • Austin, United States IDR Healthcare Full time

    IDR is seeking a Information Security Engineer to join one of our top clients in Austin, Texas. If you are looking for an opportunity to join a government organization and work within an ever-growing team-oriented culture, please apply today! Position Overview/Responsibilities for the Information Security Engineer: Conduct Supply Chain Risk (third party...


  • Austin, Texas, United States PAR Full time

    Job SummaryWe are seeking a highly skilled Cloud Security Engineer to join our team at PAR. As a Cloud Security Engineer, you will be responsible for designing, implementing, and managing secure cloud infrastructures across multiple products and platforms with a focus on AWS and Azure.Key ResponsibilitiesDesign and implement secure cloud architectures to...


  • Austin, Texas, United States H-E-B Full time

    About the RoleWe are seeking a highly skilled Staff Application Security Software Engineer to join our team at H-E-B Digital. As a key member of our engineering team, you will play a critical role in ensuring the security and integrity of our digital applications.ResponsibilitiesDesign and develop secure software applications using various programming...


  • Austin, United States Talent Groups Full time

    Proven expertise as an Application Security Engineer or similar role • Experience in conducting application penetration testing on web and API applications • Expert-level knowledge of Application Security Testing Techniques - Vulnerability Scanning, Penetration Testing, Ethical Hacking • Experience with security assessment tools and techniques, such as...