Application Security Engineer

3 weeks ago


Chicago, United States Tempus Full time

Passionate about precision medicine and advancing the healthcare industry?

Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical information about the right treatments for the right patients, at the right time.

About the role: An application security engineer ensures that every step of the software development lifecycle (SDLC) follows security best practices. They are also responsible for adhering to secure coding principles and aid in testing the application against security risks/parameters before release.

Responsibilities

Support and consult with product and development teams in the area of application security, including threat modeling and application security reviews

Perform security-focused code reviews

Designing and Implementing software application security controls.

Developing and maintaining documentation of application security controls.

Assist in development of security processes and automated tooling that prevent classes of security issues.

Performing application scanning and testing.

Assist teams in reproducing, triaging, and addressing application security vulnerabilities.

Communicating the nature and severity of security concerns to the development team.

Designing technical solutions to address security weaknesses.

Developing and maintaining software application security policies and procedures.

Support the vulnerability disclosure program.

Requirements

Able to work well with software development teams and Product Managers.

Experience identifying security issues through code review.

Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner.

Familiarity with some common security libraries and tools (e.g. static analysis tools, proxying / penetration testing tools).

Familiarity and ability to explain common security flaws and ways to address them (e.g. OWASP Top 10).

Basic development or scripting experience and skills. Python, JavaScript, and/or Go are preferred.

A basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS).

1-3 years as an Application Security Engineer

Bonus points for:

ISC2 CSSLP

OffSec Web Expert (OSWE) certification

2 - 3 years of development experience

Experience in Docker, GCP

An interest in working in biotech, genomics, and precision medicine

#LI-EV1 #J-18808-Ljbffr



  • Chicago, Illinois, United States Tempus Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, Illinois, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry?Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, Illinois, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry?Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing...


  • Chicago, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing...


  • Chicago, Illinois, United States Tempus AI Full time

    Passionate about precision medicine and advancing the healthcare industry?Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, United States Motion Recruitment Full time

    Required Qualifications:Bachelor's degree in Computer Science/Engineering/Information Security or equivalent experience. Minimum 2 years information security engineering experience.CISSP or comparable Information Security certification.Proficiency in zero trust networking principles.Understanding of cloud services and security features.Firewall management...


  • Chicago, United States Informatic Technologies Inc Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Match Group Full time

    We are looking for an Lead Application Security Engineer to help us ensure the highest standard of security for Match Group brands and our members across the world. You will manage a small team and lead collaborations across various brands within the portfolio such as Tinder, Hinge, and Plenty of Fish to develop, design and execute security priorities that...


  • Chicago, United States Evolve Security Full time

    What will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident response and detection...


  • Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Chicago Mercantile Exchange Inc. Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. 12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. 12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...