Security Application Engineer

4 weeks ago


Denver, United States CareerBuilder Full time

Security Application Engineer, DAST Scanning

(Belmont CA, Denver CO, Dallas TX)

The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark

We're not a phone company; we're a cloud business-solutions provider. We've thrown out the old PBX along with its rigid rules and eliminated the complexity and unnecessary expense of managing business communications the old way.RingCentral fosters career development and provides leadership training, education, workshops, and coaching for all employees.RingCentral promotes a healthy work-life balance by providing catered lunch and breakfast on a daily basis as well as a kitchen stocked with a variety of complimentary beverages and delicious snacks.

The

RingCentral Application Security team

is a part of a larger CISO team. The area of responsibility of the application security team includes enablement and support for RingCentral's Security Development Lifecycle (SDL) program. This includes development of infosec governance artifacts i.e., policies, standards and procedures for secure software development at RingCentral, leading security architecture reviews and threat modelings, developing security requirements, SAST/DAST/SCA testing and integration of these tools into the build and deploy process, penetration testing, managing bug bounty program.

We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulnerabilities, how they can be detected, exploited and remediated.

Responsibilities:Consult developers on questions related to reports of security scanners*, which includes:explain why an issue should be considered as a vulnerabilityexplain circumstances under which an issue might be exploitableprovide suggestions on how an issue can be remediatedReview and validate issues marked as potential false positives by developers; request additional clarifications where required.Review and improve security scanners configurations:review scanning rules in presets, make sure that important rules are enabled and irrelevant rules are disabledmake sure security scanners do not miss production code/applications, as well as do not scan testing-only code/applicationswhere possible and required, adjust scanning rules to improve their accuracycollaborate with legal to make sure that license violation rules for open source software are configured correctlyMaintain access to security scanners.Report breached security defects SLA.Support risk exceptions process for the following cases:violations of security defects SLAdeviations from security policies/standards (for example, releasing with a higher vulnerability level than defined as satisfactory)Triage reports from the bug bounty platform, address them to responsible engineering teamsTriage reports from the external attack surface management platform, address them to responsible engineering teamsMaintain security scanners deployed in production environment, which includes:deploy new versionspatch security vulnerabilitiesmake sure security hardening benchmarks are met (such as CIS or STIG)make sure other requirements for production deployment are met (logging, monitoring, backups, etc.)* - security scanners include, but are not limited to static application security testing (SAST), dynamic application security testing (DAST) and software composition analysis (SCA)Qualifications:Technical experience in product architecture, design, implementationExpertise with product security design, review, implementation including threat modeling and risk assessment implicationsU.S citizenship requiredExtensive experience with web and mobile application testing- SAST/DAST, penetration testingSecure design and implementation capabilitiesExperience with open-source software including lifecycle management, vulnerability management toolsExcellent communication skills, both verbal and written; ability to condense complicated scenarios into simple, risk-based assessments, appropriately targeted for colleagues and upper managementOutstanding organizational and time management skills, desire to work within a highly collaborative teamNice-To-Have:Any WebRTC, Video and audio streamingVideo codecsB.S. or equivalent in CS or EEWhat we offer:RingCentral offers all the work/life benefits you could ever want, (and none of the micromanagement.)Comprehensive medical, dental, vision, disability, life insuranceHealth Savings Account (HSA), Flexible Spending Account (FSAs) and Commuter Benefits401K match and ESPPFlexible PTOWellness programs including1:1 wellness coaching through TaskHuman and meditation guidance through HeadspacePaid parental leave and new parent gift boxesPet insuranceEmployee Assistance Program (EAP) with counseling sessions available 24/7Rocket Lawyer services that provide legal advice, document creation and estate planningEmployee bonus referral programRingCentral's work culture is the backbone of our success. And don't just take our word for it: we are recognized as a Best Place to Work by Glassdoor, the Top Work Culture by Comparably and hold local BPTW awards in every major location. Bottom line: We are committed to hiring and retaining great people because we know you power our success.About RingCentral:RingCentral, Inc. (NYSE: RNG) is a leading provider of business cloud communications and contact center solutions based on its powerful Message Video Phone (MVP) global platform. More flexible and cost effective than legacy on-premises PBX and video conferencing systems that it replaces, RingCentral empowers modern mobile and distributed workforces to communicate, collaborate, and connect via any mode, any device, and any location.

RingCentral is headquartered in Belmont, California, and has offices around the world. If you are hired in Colorado, the compensation range for this position is between $120,000 and $150,000. If you are hired in Belmont, the compensation range for this position is between $140,000 and $170,000.

RingCentral is an equal opportunity employer that truly values diversity. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We are committed to providing reasonable accommodations for individuals with disabilities during our application and interview process. If you require such accommodations, please click on the following link to learn more about how we can assist you.
#J-18808-Ljbffr



  • Denver, United States RingCentral Full time

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're not a phone...


  • Denver, United States High-Tech Professionals Full time

    Sales Engineer/Field Applications Engineer Job ID: 1692 Location: Denver Area Type: Permanent Status: Closed Key Skills: Field applications, sales, industrial electronic products, computer architecture, circuits, operating systems, technical support Description: Job Title: Sales Engineer/Field Applications Engineer Location: Denver area Type: Perm The leader...


  • Denver, Colorado, United States Bank of America Full time

    Job Description:The Information Security Engineer will lead strategic security efforts to expand technology offerings within the Merchant and Small Business technology portfolio. This role will work across various security and technology teams to define, drive, and deliver major security components to meet program objectives. Knowledge and experience with...


  • Denver, United States Diverse Lynx Full time

    Network Security Engineer Denver, CO (3-4 Weeks Onsite & Then remote) Fulltime Position Infoblox + Palo Alto exp must JD: 7+ years of experience Palo Alto FW's, and Panorama Experience, PCNSE certificate would be added advantage Allot DDOS AWS Security Groups AWS PKI Services Global Protect, URL Filtering, Wildfire Routing Protocol Support (BGP, ISIS) as it...


  • Denver, United States Advanced Professional Security Full time

    Job DescriptionJob DescriptionJob Announcement: Advanced Professional Security Patrol DriverCompany: Advanced Professional SecurityPosition: Advanced Professional Security Patrol DriverLocation: Metro DenverJob Type: Full-timeAbout Us:Advanced Professional Security is a leading provider of security solutions dedicated to safeguarding our clients' assets...


  • Denver, Colorado, United States Synopsys Full time

    Sr.Staff Cyber Security Engineer48693BR USA - Arizona - Chandler, USA - Arizona - Tucson, USA - California - California, USA - California - Irvine, USA - California - Los Angeles, USA - California - Pasadena, USA - California - San Diego, USA - Colorado - Denver, USA - Colorado - Longmont, USA - Colorado - Westminster, USA - Florida - Oviedo, USA - Georgia -...


  • Denver, United States BridgeView Full time

    Bridgeview is currently seeking a Network Engineer for one of our clients. If you love building and supporting technology solutions that make businesses successful, then read on for more details.TITLE: Network EngineerLOCATION: NE Denver / Aurora, CO – Hybrid 3 days WFH, 2 days onsite COMPENSATION: $60-70 per hourBENEFITS & PERKS: Medical, Dental & Vision...


  • Denver, United States BridgeView Full time

    Bridgeview is currently seeking a Network Engineer for one of our clients. If you love building and supporting technology solutions that make businesses successful, then read on for more details.TITLE: Network EngineerLOCATION: NE Denver / Aurora, CO – Hybrid 3 days WFH, 2 days onsite COMPENSATION: $60-70 per hourBENEFITS & PERKS: Medical, Dental & Vision...


  • Denver, United States Transportation Security Administration Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure...


  • Denver, United States CG Infinity Full time

    Job DescriptionJob DescriptionGet to Know Us:CG Infinity, Inc. is a software consulting firm that was founded in 1998. We offer solutions that are tailored to the needs of each individual client that we work with instead of offering standard, run-of-the-mill solutions to everyone. We work closely with our clients throughout the entire process and offer...


  • Denver, United States NovaSpace Full time

    We are looking for a Systems Engineer to help build out, maintain, and troubleshoot our rapidly expanding infrastructure. You will be part of a talented team of engineers that demonstrate superb technical competency, delivering mission critical infrastructure and ensuring the highest levels of availability, performance and security. Qualified systems...


  • Denver, United States New Wave Staffing Full time

    About the CompanyJoin our dynamic and rapidly growing private wealth and asset management financial institution that places a premium on securing information assets and maintaining the highest standards of cybersecurity.About the RoleThe Information Security Engineer/Architect is a pivotal role in fortifying our security, and ensuring the confidentiality,...


  • Denver, United States New Wave Staffing Full time

    About the Company Join our dynamic and rapidly growing private wealth and asset management financial institution that places a premium on securing information assets and maintaining the highest standards of cybersecurity. About the Role The Information Security Engineer/Architect is a pivotal role in fortifying our security, and ensuring the confidentiality,...


  • Denver, United States New Wave Staffing Full time

    About the CompanyJoin our dynamic and rapidly growing private wealth and asset management financial institution that places a premium on securing information assets and maintaining the highest standards of cybersecurity.About the RoleThe Information Security Engineer/Architect is a pivotal role in fortifying our security, and ensuring the confidentiality,...


  • Denver, United States New Wave Staffing Full time

    About the CompanyJoin our dynamic and rapidly growing private wealth and asset management financial institution that places a premium on securing information assets and maintaining the highest standards of cybersecurity.About the RoleThe Information Security Engineer/Architect is a pivotal role in fortifying our security, and ensuring the confidentiality,...

  • Security engineer

    18 hours ago


    Denver, United States Tech Rakers Full time

    Candidates MUST have DEVELOPMENT experience with SOAR, Splunk and Python. SOAR is a security automation tool for Splunk. Locations: Denver, CO or Chicago, IL preferred then Addison, TX and Charlotte, NC (3x a week onsite)Contract/contract to hire and Contract Length: 18 months2 roles open Top 3 requirements: NEEDS to have worked in a security LOB or have...

  • Network Security

    3 weeks ago


    Denver, United States Diverse Lynx Full time

    Job Title: Network Security & Firewall Engineer Location: Denver, CO (Onsite) Type : Full Time Employment Job Description: Responsibilities (1) Document, recommend and implement migration options for a complex enterprise with consideration of evolution from distributed data center environment towards converged environment while leveraging VMWare NSX...


  • Denver, United States Palantir Technologies Full time

    A World-Changing Company Palantir builds the world's leading software for data-driven decisions and operations. By bringing the right data to the people who need it, our platforms empower our partners to develop lifesaving drugs, forecast supply chain disruptions, locate missing children, and more. The Role As a Principal Infrastructure Security Engineer,...


  • Denver, United States Avenue Technologies and Commodities, Inc Full time

    Onsite Denver CO Metro Each day, ground stations receive vast amounts of data from satellites in orbit. Using complex algorithms, they process all of the bits and bytes received and turn them into useable information for the end users who consume this data. As the volume of data grows, ground stations need to evolve and adapt. In this role you will work...


  • Denver, United States PlanIT Group LLC Full time

    The DevSecOps Engineer will assist in design, development, and administration of developer tools in multiple environments. This position will be working on a team realizing the architecture for products such as CICD platforms, Git infrastructure, and centralized developer solutions. This position requires skills and experience in Linux system administration,...