Application Security Engineer

1 month ago


Chicago, United States Pearl Consulting Group Full time
Job DescriptionJob DescriptionJob Title: Application Security Engineer
 
Location: Chicago - Remote

About Us
At Pearl Consulting Group, we are committed to doing what’s right by focusing on People, Culture, and Technology. Our diverse, multi-generational team collaborates closely with clients to create tailored, transformative solutions. Specializing in Organizational Change Management, Program/Project Management, Cloud Collaboration, and Solution Design and Delivery, we address unique organizational challenges with meticulous attention to detail and personalized service. Join us to be part of a team that values excellence, innovation, and collaboration in every project, helping businesses navigate digital transformation and achieve sustainable growth.
 
Job Description:
We are seeking a skilled and motivated Application Security Engineer to join our dynamic team. In this role, you will be responsible for ensuring the security and integrity of our clients' applications. You will work closely with development and DevOps teams to integrate security into the software development lifecycle, manage vulnerabilities, and respond to security incidents. The ideal candidate will have a strong background in DevOps, offensive security, and incident response.
 
Key Responsibilities:
  • Develop and maintain a comprehensive vulnerability management program.
  • Conduct regular vulnerability assessments and penetration tests on applications.
  • Identify, document, and prioritize vulnerabilities, and work with development teams to remediate them.
  • Collaborate with DevOps teams to integrate security tools and practices into CI/CD pipelines.
  • Implement automated security testing and monitoring solutions.
  • Provide guidance on secure coding practices and assist in code reviews.
  • Perform threat modeling and security assessments of applications and infrastructure.
  • Simulate and execute offensive security techniques to identify potential security weaknesses.
  • Stay current with the latest attack techniques and security trends.
  • Respond to security incidents, conduct root cause analysis, and implement corrective actions.
  • Develop and maintain incident response plans and playbooks.
  • Coordinate with internal and external stakeholders during security incidents.
  • Conduct security training sessions for developers and other staff.
  • Promote security awareness and best practices within the organization.
 
Qualifications:
  • Bachelors degree in Computer Science, Information Security, or related field. Significant experience will be considered in lieu of a degree.
  • Proven experience in application security, vulnerability management, and incident response.
  • Strong background in DevOps and familiarity with CI/CD pipelines and tools, (e.g., Jenkins, GitLab, Docker).
  • Experience with offensive security techniques, including penetration testing and red teaming.
  • Knowledge of security frameworks and standards, (e.g., OWASP, NIST, ISO 27001).
  • Proficiency in scripting and programming languages, (e.g., Python, JavaScript, Java).
  • Strong analytical and problem-solving skills.
  • Excellent communication and collaboration skills.
 
Bonus Qualifications:
  • Relevant certifications such as OSCP, CISSP, CEH, or similar.
  • Experience with cloud security, (e.g., AWS, Azure, Google Cloud).
  • Familiarity with container security and orchestration tools, (e.g., Kubernetes).
  • Interest or experience in applying AI within application security.
 
Benefits of Working at Pearl Consulting Group:
  • Competitive salary and full benefits.
  • Flexible working hours and remote work options.
  • Professional development opportunities.
  • Collaborative and supportive work environment.
 

 

Powered by JazzHR

VUELcweQRY



  • Chicago, United States Motion Recruitment Full time

    Job Title: Lead Cloud and Application Security EngineerJob Location: REMOTEJob Type: Fulltime permanent opportunityRequired Skills:We are seeking a proactive and collaborative Senior Cloud and Application Security Engineer to integrate security measures into every phase of our cloud and application development lifecycle. The ideal candidate will champion...


  • Chicago, United States Motion Recruitment Full time

    Job Title: Lead Cloud and Application Security EngineerJob Location: REMOTEJob Type: Fulltime permanent opportunityRequired Skills:We are seeking a proactive and collaborative Senior Cloud and Application Security Engineer to integrate security measures into every phase of our cloud and application development lifecycle. The ideal candidate will champion...


  • North Chicago, United States TEKsystems Full time

    Description: JOB DESCRIPTION: The Senior Cybersecurity Engineer will provide guidance on securing applications and infrastructure. The engineer provides security as a process alongside the agile teams building and maintaining client products. The engineer is accountable for establishing and maintaining cyber risk identification, prevention, and remediation...


  • Chicago, United States Motion Recruitment Full time

    Our client is looking for a Remote Lead Cloud Application Security Engineer.Essential Functions:Collaborate with IT, development, and operations teams to embed security into every aspect of the cloud and application security lifecycleAdvocate for security best practices, raising awareness and driving a security-first culture across the organizationDevelop...


  • Chicago, United States Imetris Corporation Full time

    note: This is a W2/ 1099 contract position. No C2C.Senior Appilcation Security Engineer Location: Coppell, TXMandatory Skills: Perform application security manual penetration tests and with penetration testing tools such as Burp Suite, Kali Linux, Postman.Duties:Application Security Testing – The use and maintenance of cloud and self-managed security...


  • Chicago, United States Randstad Digital Full time

    1 of 4 roles still open. Optional: With a large number of applicants, you may choose to complete this Glider to increase visibility: Security experience (Auth identity, Ping) is still preferred but they are open to just a Senior Dev (10+ years) as well if that helps open it up. For the Java roles: looking for solid Java dev skills along with Spring and...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for overseeing the Secure Software Development Lifecycle (SSDLC). This includes managing all associated tools, processes, training, and support to educate the development community and significantly reduce...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the strategic guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for managing the Secure Software Development Lifecycle (SSDLC). This role encompasses all associated tools, methodologies, training, and support to educate the development community within the...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview:Under the guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for overseeing the Secure Software Development Lifecycle (SSDLC). This role encompasses all associated tools, methodologies, training, and support to educate the development community within the...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for overseeing the Secure Software Development Lifecycle (SSDLC). This includes managing all pertinent tools, processes, training, and guidance to educate the development community and significantly reduce...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for managing the Secure Software Development Lifecycle (SSDLC). This includes overseeing all associated tools, processes, training, and guidance aimed at educating the development community within the...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the strategic guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for overseeing the Secure Software Development Lifecycle (SSDLC). This role encompasses all associated tools, methodologies, training, and support aimed at educating the development community...

  • Application Engineer

    1 month ago


    Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, Illinois, United States Match Group Full time

    About the RoleWe are seeking a Senior Application Security Lead to uphold the utmost security standards for Match Group's diverse brands and our global user base. In this role, you will oversee a dedicated team and foster collaboration across various brands, including Tinder, Hinge, and Plenty of Fish, to establish, design, and implement security strategies...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....


  • Chicago, United States Stardom Employment Consultants Full time

    Role Overview: As an Application Engineer you will be at the forefront of designing building and enhancing our software applications. You will work closely with crossfunctional teams to ensure that our applications are highperforming reliable and aligned with business goals. Your technical expertise and problemsolving skills will be crucial in delivering...


  • Chicago, Illinois, United States Pearl Consulting Group Full time

    Job OverviewPosition: Application Security EngineerLocation: RemoteCompany Overview:Pearl Consulting Group is dedicated to prioritizing integrity through a focus on People, Culture, and Technology. Our diverse team works collaboratively with clients to deliver customized, transformative solutions. We specialize in Organizational Change Management,...


  • Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....