Application Security Engineer

4 weeks ago


Dallas, United States Motion Recruitment Partners, LLC Full time
Job Title: Application Security Engineer

Location: Remote - Must live in Texas

A renowned institution of higher education in the state of Texas, dedicated to academic excellence, research, and innovation. We provide a vibrant and inclusive environment that fosters learning, growth, and collaboration. As part of our commitment to maintaining a secure digital ecosystem, we are seeking a skilled and passionate Application Security Engineer to join our esteemed team.

As an Application Security Engineer, you will play a pivotal role in ensuring the confidentiality, integrity, and availability of our applications and systems. Your expertise will contribute to the protection of sensitive data, the prevention of cyber threats, and the overall security posture of the university. You will collaborate with cross-functional teams, including developers, system administrators, and IT professionals, to identify and mitigate potential security risks throughout the application lifecycle.

Responsibilities:
  • Conduct thorough security assessments of web and mobile applications, identifying vulnerabilities and potential risks.
  • Design and implement secure coding practices and standards, promoting secure development principles across the university.
  • Develop and execute penetration testing methodologies to proactively identify vulnerabilities and suggest remediation strategies.
  • Collaborate with development teams to integrate security controls and measures into the software development lifecycle.
  • Monitor and analyze security logs, alerts, and events to identify and respond to security incidents promptly.
  • Stay updated with the latest application security trends, emerging threats, and industry best practices.
  • Perform code reviews, threat modeling, and security assessments to ensure compliance with relevant standards and regulations.
  • Contribute to the development and enhancement of security policies, procedures, and guidelines.
  • Provide guidance and support to stakeholders on secure coding practices and security-related matters.

Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or a related field (Master's degree preferred).
  • Proven experience as an Application Security Engineer, Application Security Analyst, or a similar role.
  • Strong understanding of web and mobile application security principles, OWASP Top 10, and common vulnerabilities.
  • Proficient in conducting manual code reviews, threat modeling, and vulnerability assessments.
  • Familiarity with secure coding practices in programming languages such as Java, Python, C/C++, and JavaScript.
  • Experience with web application security tools (e.g., Burp Suite, OWASP ZAP, AppScan) and vulnerability scanning tools.
  • Knowledge of secure software development methodologies (e.g., Agile, DevSecOps) and secure SDLC processes.
  • Familiarity with common compliance frameworks and regulations (e.g., PCI DSS, GDPR, HIPAA).
  • Excellent problem-solving skills and ability to think critically in high-pressure situations.
  • Strong communication and interpersonal skills, with the ability to collaborate effectively with diverse teams.
Application Security Engineer (AppSec)

  • Dallas, United States Diverse Lynx Full time

    Title : Application security Engineer Location: Tampa/Dallas/NJ Type: Permanent/Fulltime JD: Application Security Engineer is someone who is responsible for ensuring the security of the company's networks, data and applications. Application Security Engineer ensures that applications and services of an organization are secured and implemented with best...


  • Dallas, Texas, United States Motion Recruitment Full time

    Job Title: Application Security Engineer Location: Remote - Must live in Texas A renowned institution of higher education in the state of Texas, dedicated to academic excellence, research, and innovation. We provide a vibrant and inclusive environment that fosters learning, growth, and collaboration. As part of our commitment to maintaining a secure digital...


  • Dallas, Texas, United States Motion Recruitment Full time

    Job Title: Application Security Engineer Location: Remote - Must live in Texas A renowned institution of higher education in the state of Texas, dedicated to academic excellence, research, and innovation. We provide a vibrant and inclusive environment that fosters learning, growth, and collaboration. As part of our commitment to maintaining a secure digital...


  • Dallas, United States RingCentral Full time

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark!We're not a...


  • Dallas, United States RingCentral Full time

    Security Application Engineer, Application Security Team: (Remote US) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! This position can be based...


  • Dallas, United States Motion Recruitment Full time

    Job Title: Application Security Engineer Location: Remote - Must live in Texas A renowned institution of higher education in the state of Texas, dedicated to academic excellence, research, and innovation. We provide a vibrant and inclusive environment that fosters learning, growth, and collaboration. As part of our commitment to maintaining a secure digital...


  • Dallas, United States Motion Recruitment Full time

    Job Title: Application Security Engineer Location: Remote - Must live in Texas A renowned institution of higher education in the state of Texas, dedicated to academic excellence, research, and innovation. We provide a vibrant and inclusive environment that fosters learning, growth, and collaboration. As part of our commitment to maintaining a secure digital...


  • Dallas, United States OpenGov Full time

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive! Imagine yourself being able to help small business owners open their doors faster, ensuring our tax dollars are...


  • Dallas, United States TrinityRail Full time

    Trinity Industries is searching for a talented team player to fill the open position of Cybersecurity Application Security Engineer in our Dallas, Texas headquarters . The Application Security Engineer works within the Information Risk Management team and is a subject matter expert for the development, selection, and implementation of tools to support...


  • Dallas, United States TrinityRail Full time

    Trinity Industries is searching for a talented team player to fill the open position of Cybersecurity Application Security Engineer in our Dallas, Texas headquarters . The Application Security Engineer works within the Information Risk Management team and is a subject matter expert for the development, selection, and implementation of tools to support...


  • Dallas, United States ARCHE Full time

    Application Security Engineer #5037-1 ESSENTIAL DUTIES AND RESPONSIBILITIES: Be a broker of security, being able to understand the benefits of security, while being mindful of the needs of development teams all over the world. Assist our development teams with onboarding, and ongoing configuration needs for the DevSecOps suite of services. Provide initial...


  • Dallas, United States Match Group Full time

    We are looking for an experienced, Senior Application Security Engineer to help us ensure the highest standard of security for Match Group brands and our members across the world. You will lead collaborations across various brands within the portfolio such as Tinder, Hinge, and Plenty of Fish to develop, design and execute security priorities that directly...


  • Dallas, United States Match Group Full time

    We are looking for an experienced, Senior Application Security Engineer to help us ensure the highest standard of security for Match Group brands and our members across the world. You will lead collaborations across various brands within the portfolio such as Tinder, Hinge, and Plenty of Fish to develop, design and execute security priorities that directly...


  • Dallas, United States ITAC Solutions Full time

    ITAC Solutions is helping a client in their search for a Senior Application Security Engineer! In this role, you will play a vital part in overseeing the enterprise security architecture, maintaining the client’s information security strategy, policies and procedures, and reviewing projects for security risks. C2C is not an option with this job opening and...


  • Dallas, United States ITAC Solutions Full time

    ITAC Solutions is helping a client in their search for a Senior Application Security Engineer! In this role, you will play a vital part in overseeing the enterprise security architecture, maintaining the client’s information security strategy, policies and procedures, and reviewing projects for security risks. C2C is not an option with this job opening and...


  • Dallas, United States ITAC Solutions Full time

    ITAC Solutions is helping a client in their search for a Senior Application Security Engineer! In this role, you will play a vital part in overseeing the enterprise security architecture, maintaining the client’s information security strategy, policies and procedures, and reviewing projects for security risks. C2C is not an option with this job opening and...


  • Dallas, United States CareerBuilder Full time

    Trinity Industries is searching for a talented team player to fill the open position of Cybersecurity Application Security Engineer in our Dallas, Texas headquarters. The Application Security Engineer works within the Information Risk Management team and is a subject matter expert for the development, selection, and implementation of tools to support static,...


  • Dallas, United States Trinity Industries, Inc. Full time

    Trinity Industries is searching for a talented team player to fill the open position of Cybersecurity Application Security Engineer in our Dallas, Texas headquarters.The Application Security Engineer works within the Information Risk Management team and is a subject matter expert for the development, selection, and implementation of tools to support static,...


  • Dallas, United States Trinity Industries, Inc. Full time

    Trinity Industries is searching for a talented team player to fill the open position of Cybersecurity Application Security Engineer in our Dallas, Texas headquarters.The Application Security Engineer works within the Information Risk Management team and is a subject matter expert for the development, selection, and implementation of tools to support static,...


  • Dallas, United States Match Group Full time

    We are looking for an Team Lead - Application Security Engineer to help us ensure the highest standard of security for Match Group brands and our members across the world. You will manage a small team and lead collaborations across various brands within the portfolio such as Tinder, Hinge, and Plenty of Fish to develop, design and execute security priorities...