Senior Application Security Engineer

1 month ago


Columbia, United States Huntress Full time
Job DescriptionJob Description

Reports to: Senior Manager of Internal Security

Location: Remote US

Compensation Range: $140,000 to $165,000 base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today's cyber-attacks aren't limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks

What You'll Do:

The Huntress Information Technology and Security team has the unique honor of securing the infrastructure that enables us to confidently protect over 2.9 Million (and rapidly growing) of our partners' endpoints. As our application security engineer, you will be responsible for implementing a robust application security program across internal development teams. You will mentor and guide teams to think about application security earlier in the development process and ensure that vulnerabilities are squashed before they make it into production.

Responsibilities:

  • Design, evaluate, and implement software security standards
  • Build tools, processes, and solutions that drive continuous improvement in the Huntress security platform
  • Serve as an expert on application security frameworks and objectives and foster a collaborative culture of security inclusion across the organization
  • Assist teams in reproducing, triaging, and addressing application security vulnerabilities
  • Partner with DevOps to ensure a robust and secure code delivery pipeline
  • Own our Vulnerability Disclosure Program, ensuring dazzling service to third-party security researchers
  • Assist in the development of security processes and automated tooling that prevent entire classes of security vulnerabilities
  • Implement an auditable Application Security program (BSIMM, SAMM, etc.)

What You Bring To The Team:

  • Demonstrable experience leading application security design and architecture reviews with a key focus on Ruby on Rails
  • Extensive experience working with developers and driving application security standards
  • Expertise owning software vulnerability management from triage, assessment, and analysis to remediation through collaboration with internal development teams
  • Experience securing CI/CD pipelines by enabling strong security controls through the implementation of off-the-shelf and custom-built tooling
  • Experience deploying, tuning, and automating common security testing tools within SAST, DAST, SCA, and IaC functional areas
  • Expertise in threat modeling frameworks and processes
  • Familiarity with IaaS/PaaS cloud infrastructure, infrastructure as code, and software-oriented architecture

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote



  • Columbia, Maryland, United States iNovex Information Systems Full time

    Job Overview We are seeking a skilled professional in software design and development, as well as database management.About the Role:Join our team at iNovex Information Systems, where we strive to enhance the efficiency and effectiveness of critical missions. We are looking for individuals who can provide exceptional Applications Engineering support. If you...


  • Columbia, United States TeamWorx Security, Inc. Full time

    Job DescriptionJob DescriptionSalary: Title: Senior Software EngineerLocation: Columbia, MD- Hybrid and Local to Maryland, N. VA, or D.C.Position Type: Full-Time, Non-Contract position (Corporate Position)Must be willing to submit for a security clearance. U.S. Citizenship is required.The OpportunityTeamWorx Security is on a mission to create extraordinary...


  • Columbia, Maryland, United States L3Harris Technologies Full time

    Job Title: Senior Information Security Systems EngineerJob Code: 13725Job Location: Remote or Hybrid Options AvailableJob Schedule: Flexible Work HoursJob Overview:The Senior Information Security Systems Engineer will play a crucial role in the development of Information Assurance (IA) architectures, including the creation of Concepts of Operations (CONOPS),...


  • Columbia, United States Integer Technologies LLC Full time

    Senior Cyber-Physical Security EngineerWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and other U.S. Government agencies. We are hardware and...


  • Columbia, United States Integer Technologies LLC Full time

    Senior Cyber-Physical Security EngineerWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and other U.S. Government agencies. We are hardware and...


  • Columbia, United States Integer Technologies Full time

    Job DescriptionJob Description#LI-DNISenior Cyber-Physical Security EngineerColumbia, SCWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and...


  • Columbia, United States Integer Technologies LLC Full time

    Senior Cyber-Physical Security EngineerWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and other U.S. Government agencies. We are hardware and...


  • Columbia, United States Integer Technologies LLC Full time

    Senior Cyber-Physical Security EngineerWhat we doInteger Technologies is an applied research and product development company founded by scientists and engineers with a passion for technology and national security. We perform R&D on next-generation systems and technologies for the Department of Defense and other U.S. Government agencies. We are hardware and...


  • Columbia, United States AT&T Full time

    Job Description:AT&T Global Public Sector is a trusted provider of secure, IP enabled, cloud-based, network solutions and professional services to theFederal Government.We are dedicated to recruiting, developing, and empowering a diverse, high-performing workforce that is passionate about what they do, committed to our shared values, and dedicated to our...


  • Columbia, Maryland, United States Dezign Concepts LLC Full time

    Job OverviewPosition Code: BP-415-01Security Clearance: Active (NSA) Top Secret Clearance with Polygraph RequiredCompensation: Salary Range: Up to $200K (salary is commensurate with education and experience)Work Arrangement: Hybrid/Remote/Telework position. Must reside in the Washington Metropolitan Area.Role SummaryThe Senior Application Prototype Engineer...


  • Columbia, Maryland, United States Dezign Concepts LLC Full time

    Job OverviewPosition Code: BP-415-01Security Clearance: Active (NSA) Top Secret Clearance with Polygraph RequiredCompensation: Salary Range: Up to $200K (commensurate with education and experience)Work Arrangement: Hybrid/Remote/Telework position. Candidates must reside in the Washington Metropolitan Area.Position SummaryThe Senior Application Prototype...


  • Columbia, Maryland, United States Dezign Concepts LLC Full time

    Job OverviewPosition Code: BP-415-01Security Clearance: Active (NSA) Top Secret Clearance with Polygraph RequiredCompensation: Salary Range: Up to $200K Salary is commensurate with education and experience.Work Arrangement: Hybrid/Remote/Telework position. Must reside in the Washington Metropolitan Area.Position SummaryThe Senior Application Prototype...


  • Columbia, South Carolina, United States Integer Technologies Full time

    Job OverviewPosition: Senior Cyber-Physical Security EngineerLocation: Columbia, SCCompany OverviewInteger Technologies is a pioneering applied research and product development firm, established by a team of scientists and engineers dedicated to advancing technology and enhancing national security. Our focus lies in conducting research and development on...

  • Senior RF Engineer

    3 months ago


    Columbia, United States TAP Engineering Full time

    Job DescriptionJob DescriptionJob ID: TAP00057Position: Senior RF EngineerLocation: US – MD, ColumbiaCategory: HardwareClearance Requirement: SecretEducation Requirement: Bachelor's degree in electrical, computer engineering, or physics (or related technical field)Experience Requirement: 10 YearsTAP is seeking to hire a Senior RF Engineer to join our...


  • Columbia, Maryland, United States Leidos Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a key member of our Offensive Cyber development program, you will be responsible for developing capabilities against a wide variety of networking devices.Key ResponsibilitiesDesign and develop software solutions to identify and exploit vulnerabilities in network...


  • Columbia, United States Sentar Full time

    Information System Security Engineer (ISSE), SeniorSentar - Columbia, MDSentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join the small business team where you can build, innovate, and...


  • Columbia, South Carolina, United States Jacobs Full time

    About the Role:We are seeking a highly skilled Senior Information Systems Security Engineer to join our team at Jacobs. This is a Hybrid position that supports our prime customer in a dynamic and fast-paced environment.Key Responsibilities:The Senior Information Systems Security Engineer will be responsible for:Conducting Technical Security Assessments:...


  • Columbia, South Carolina, United States Jacobs Full time

    Your Contribution:Your Contribution: Jacobs is in search of a Senior Designated Authorizing Official (DAO) for a key contract role. This position will be based out of our Columbia, MD office. As a Senior DAO, you will be an integral part of a team responsible for the Authorization and Assessment process in accordance with the Risk Management Framework (RMF)...


  • Columbia, United States JS Consulting Full time

    Job DescriptionJob DescriptionJob Title: Senior Security Analytics Architect Location: Columbia, SC(Onsite)Duration: Long-term contract/RTH Interview: Webex Senior Security Analytics Architect Azure + Data BricksKey Responsibilities:Collaborate with business teams to develop advanced security monitoring tools.Define and implement effective metrics, reports,...


  • Columbia, South Carolina, United States Jacobs Full time

    Your Contribution:Your Contribution:Jacobs is in search of a Senior Designated Authorizing Official (DAO) to support a key contract. This role, based in our Columbia, MD office, involves participating in the Authorization and Assessment process as outlined in the Risk Management Framework (RMF) for both new and existing information systems. You will be...