Lead Application Security Engineer

2 weeks ago


Chicago, United States Informatic Technologies Full time

Job Title: Lead Security Engineer-Application Security
Job Location: Chicago, IL
Job Type: Full Time

The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).

Additionally, the individual will provide application design support and application security best practice guidance, in the form of consultations, to various development teams and business stakeholders. The individual is also responsible for championing security by designing and delivering integrated solution architectures.

This role leads by example by performing all the Application Security team responsibilities and providing training opportunities for other team members. As a technical lead in the Application Security Assessment team, this role must effectively communicate with Clients' technology, business, and third-party partners.

Principal Accountabilities

  • Lead by example and independently perform all functions and services of the GIS AppSec team..
  • Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.
  • Perform targeted manual security reviews at key points in the software development life cycle.
  • Perform peer reviews of assessment reports and provide constructive guidance to team members.
  • Train others on tools and processes used in AppSec methodology.
  • Provide technical guidance to team members and other stakeholders (e.g. development teams, project teams, business stakeholders).
  • Provide input for strategic visioning / planning.
  • Identify the need and develop new security standards and reference architectures.
  • Identify metrics that can help measure performance, gaps in coverage, need for head count, trends in findings.
  • Identify and document process improvements and influence team and management support and prioritize changes.
  • Establish yourself as a recognized technical expert within the team.
  • Have an interest in continuing your education and training and staying current within the application security domain.

Requirements

  • 12+ years' experience performing security assessments of various systems, applications, and technologies, including proprietary and industry-standard protocols.
  • Expert knowledge and experience performing manual security reviews of application source code for security vulnerabilities written in various languages including Java, .Net (C#, VB#), C++, *.
  • Expert level skills with application security testing tools including Burp Suite Pro, Kali, Checkmarx, sqlmap, nmap, Wireshark, etc.
  • Expert knowledge of the Open Web Application Security Project (OWASP) Top 10 vulnerabilities most critical web vulnerabilities and how to identify and remediate them.
  • Advanced knowledge of application reverse engineering and using tools such as: Java decompilers, .Net decompilers, IDAPro, etc.
  • Advanced knowledge of UNIX/Linux/Windows.
  • Advanced knowledge with scripting languages such as: Python, bash, Powershell, etc.
  • Experience with drafting of Security Standards, Reference Architectures and Secure Technical Implementation Guidelines.
  • Have a passion for application security testing and be able to share your passion and learnings with teammates and customers.
  • Self-motivated and a self-starter (If you have a question, find the answer, ask somebody, figure it out, and communicate).
  • Excellent Oral and Written communications skills.

Nice to have

  • Certifications such as GWAPT, eWPTx, OSCP, OSWE, CISSP, or other relevant certifications are highly preferred.

Education

  • A Bachelor's or Master's degree in Computer Science, Information Systems, or other related discipline is required; or an equivalent combination of education and relevant proven work experience.

Lead Application Security Engineer

  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Learn more about the general tasks related to this opportunity below, as well...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Chicago Mercantile Exchange Inc. Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Learn more about the general tasks related to this opportunity below, as...

  • Lead Security Engineer

    2 months ago


    Chicago, IL, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing...


  • Chicago, Illinois, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry?Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, United States Tempus Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, United States OpenGov Full time

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive! Imagine yourself being able to owners open their doors faster, ensuring our are accounted for, creating ,...


  • Chicago, United States Chime Full time

    About the RoleAs a Senior Application Security Engineer, you'll be essential in protecting our advanced web and mobile software. You'll collaborate with diverse teams to lead security initiatives, conduct thorough code reviews, and enhance secure design practices. Your clear communication will be crucial as you explain security trade-offs and create...


  • Chicago, United States Diverse Lynx Full time

    Job Profile : Lead Security Engineer Job Location : Chicago, IL ( Only local candidate ) Type- Contract ( C2C/W2 ) Duration- Long term contract Lead Identity centric Workforce Security solutions team to develop authentication and access management solutions • Drive the development of identity solutions, access patterns, modern security protocols,...


  • Chicago, Illinois, United States Integral Ad Science Full time

    We are looking for a Senior Application Security Engineer to join our team to help us build and secure the Integral Ad Science (IAS) infrastructure and security operations. As part of the Information Security team you will participate and collaborate with multiple Product and R&D teams to ensure that the IAS Platform and our architecture remains secure and...


  • Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. 12+ years' experience performing security assessments of a wide variety of systems, applications and...