Current jobs related to Sr. Application Security Engineer - Chicago - CyberCube


  • Chicago, United States Keeper Security Full time

    Keeper is hiring a talented Sr. System Support Engineer to join the Keeper family. This is a 100% remote position! Keeper's cybersecurity software is trusted by millions of people and thousands of organizations, globally. Keeper is published in 21 languages and is sold in over 120 countries. Join one of the fastest growing Cybersecurity companies and gain...


  • Chicago, United States Keeper Security, Inc. Full time

    Job DescriptionJob DescriptionKeeper is hiring a talented Sr. System Support Engineer to join the Keeper family. This is a 100% remote position!Keeper’s cybersecurity software is trusted by millions of people and thousands of organizations, globally. Keeper is published in 21 languages and is sold in over 120 countries. Join one of the fastest growing...


  • Chicago, United States OpenGov Full time

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive! Imagine yourself being able to help small business owners open their doors faster, ensuring our tax dollars are...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our Web Application Firewall (WAF) security efforts. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and ensuring the security of our applications, data, and...


  • Chicago, United States Motion Recruitment Full time

    Job Title: Lead Cloud and Application Security EngineerJob Location: REMOTEJob Type: Fulltime permanent opportunityRequired Skills:We are seeking a proactive and collaborative Senior Cloud and Application Security Engineer to integrate security measures into every phase of our cloud and application development lifecycle. The ideal candidate will champion...


  • Chicago, United States Motion Recruitment Full time

    Job Title: Lead Cloud and Application Security EngineerJob Location: REMOTEJob Type: Fulltime permanent opportunityRequired Skills:We are seeking a proactive and collaborative Senior Cloud and Application Security Engineer to integrate security measures into every phase of our cloud and application development lifecycle. The ideal candidate will champion...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, United States Motion Recruitment Full time

    Our client is looking for a Remote Lead Cloud Application Security Engineer.Essential Functions:Collaborate with IT, development, and operations teams to embed security into every aspect of the cloud and application security lifecycleAdvocate for security best practices, raising awareness and driving a security-first culture across the organizationDevelop...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining information security...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Job SummaryWe are seeking a highly skilled Director of Application Security Engineering to lead our team in ensuring the security and integrity of our applications and data. As a key member of our Cyber and Information Security (CIS) Leadership team, you will be responsible for overseeing the Secure Software Development Lifecycle (SSDLC) and defining or...


  • Chicago, United States TALENT Software Services Full time

    Are you an experienced Information Security Sr Analyst with a desire to excel? If so, then Talent Software Services may have the job for you! Our client is seeking an experienced Information Security Sr Analyst to work in Overland Park, Kansas.Position Summary: The Information Security Analyst will support the Cyber Defense and Operations (CDO) programs...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for overseeing the Secure Software Development Lifecycle (SSDLC). This includes managing all associated tools, processes, training, and support to educate the development community and significantly reduce...


  • Chicago, Illinois, United States Pearl Consulting Group Full time

    Job Title: Application Security EngineerWe are seeking a skilled and motivated Application Security Engineer to join our dynamic team at Pearl Consulting Group. As a key member of our team, you will be responsible for ensuring the security and integrity of our clients' applications.Key Responsibilities:Develop and maintain a comprehensive vulnerability...


  • Chicago, Illinois, United States Financial Industry Regulatory Authority Full time

    Position Overview: Under the strategic guidance of Cyber and Information Security (CIS) Leadership, the Director of Application Security Engineering is responsible for managing the Secure Software Development Lifecycle (SSDLC). This role encompasses all associated tools, methodologies, training, and support to educate the development community within the...


  • Chicago, United States Enterprise Performance Group Full time

    Job DescriptionJob DescriptionSr. IT Datacenter Engineer -- Location : Chicago O’Hare area  The Sr. IT Datacenter Engineer responsibilities will include: Acting as a Team Leader to deliver IT managed servicesMaintain relationships with strategic suppliersContribute to innovation and promote development of enterprise technology road maps .Partner with...

Sr. Application Security Engineer

4 months ago


Chicago, United States CyberCube Full time
About CyberCube:
1) The market leader in digital analytics with the mission of delivering the worlds leading cyber risk analytics on one of the most critical risks of today and the future. 2) Exceptionally well-funded startup that has raised over $100MM of capital from top-tier investors that has no need for any additional capital in this current market environment 3) Explosive team growth (from 15 employees in SF to >100 people globally). 4) Explosive client base growth pathwith a >99% retention rate. 5) An incredibly diverse, collaborative, and high-performing team of insurance industry professionals, data scientists, and engineers who love working here. 6) CyberCube and its products win industry awards every year (eg. Cyber Risk Solution of the Year & Stress Scenario Software of the Year in 2023). We were recognized with 9 awards in 2022. 7) Senior leadership has a continuous commitmentto team members doing the best work of their careers. 8) CyberCube is just a place where you can get things done 9) Ranked #11 on Forbes America's Best Startup Employers.
We are looking for a Sr. Application Security Engineer, who will be responsible for aligning our Software Development Life Cycle with security best practices, conducting security assessments on code changes and in general maturing our application security framework, processes and toolsets. Responsibilities
    • Own the application security capability
    • Drive the technical direction and roadmap of the application security program
    • Lead application security reviews and threat modeling, including code reviews and dynamic testing
    • Collaborate with development teams to prepare application security code fixes
    • Implement and scale automated security testing to validate that secure coding best practices are being used
    • Enable secure development practices through training
Skills
    • Familiarity with common security libraries, security controls, and common security flaws
    • Development or scripting experience and skills. Node.js and Java are preferred
    • Experience with OWASP, static/dynamic analysis, and common security tools
    • Experience identifying security issues through code review
    • Experience working with developers
    • Familiarity with securing applications built on cloud computing environments (AWS preferred)
    • Understanding of authorization frameworks (OAuth and JWT)
    • Experience working with source control (git, github, bitbucket etc.)
    • Experience integrating application security functions into CI/CD processes
Why You'll Love It Here
    • Play an instrumental role in reshaping one of the oldest industries in the world
    • Competitive salary and unlimited PTO
    • Meaningful early stage equity
    • Generous healthcare benefits with medical, dental and vision coverage
    • Monthly catered lunches and happy hours
    • Company paid learning and development assistance
    • Flexible working hours and ability to work remotely
    • Opportunity to participate in a secondment program
    • Dependant care assistance plan
    • Company supported mentorship program
    • Grow in a collaborative, respectful, and empathetic culture
#LI-Remote #LI-Hybrid
CyberCube Analytics, Inc. is an equal opportunity employer. We dont tolerate discrimination against age, gender, gender identity, gender expression, sexual orientation, race, color, nationality, ethnicity, religion, disability, veteran status, protected genetic information or political affiliation. Apply for this job