Application Security Engineer

2 weeks ago


Washington, United States SiriusXM Full time

Responsibilities:

Who We Are:

SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to shape the future of audio, where everyone can be effortlessly connected to the voices, stories and music they love wherever they are.

This is the place where a diverse group of emerging talent and legends alike come to share authentic and purposeful songs, stories, sounds and insights through some of the best programming and technology in the world. Our critically-acclaimed, industry-leading audio entertainment encompasses music, sports, comedy, news, talk, live events, and podcasting. No matter their individual role, each of our employees plays a vital part in bringing SiriusXMs vision to life every day.

SiriusXM is the leading audio entertainment company in North America, and the premier programmer and platform for subscription and digital advertising-supported audio products. SiriusXMs platforms collectively reach approximately 150 million listeners, the largest digital audio audience across paid and free tiers in North America, and deliver music, sports, talk, news, comedy, entertainment and podcasts. Pandora, a subsidiary of SiriusXM, is the largest ad-supported audio entertainment streaming service in the U.S. SiriusXM's subsidiaries Simplecast and AdsWizz make it a leader in podcast hosting, production, distribution, analytics and monetization. The Companys advertising sales organization, which operates as SiriusXM Media, leverages its scale, cross-platform sales organization and ad tech capabilities to deliver results for audio creators and advertisers. SiriusXM, through SiriusXM Canada Holdings, Inc., also offers satellite radio and audio entertainment in Canada. In addition to its audio entertainment businesses, SiriusXM offers connected vehicle services to automakers.

How youll make an impact:

The Application Security Engineer will join the security organization to support SiriusXM technology objectives. The ideal candidate has a passion for finding opportunities and inspiration to solve security challenges and will do so by providing tools, guidance, context and continuous support to ensure the security success of our software and applications.

What youll do:

  • Build and document security features to enable developers to write secure code.

  • Facilitate the implementation and continual improvement for a secure SDLC.

  • Secure tool creation, enabling security by default by building security and tooling into the software development process, conducting regular audits and tests to identify risks and prioritizing fixes.

  • Drive the technical implementation of our security solutions by providing necessary guidance and technical leadership to the SiriusXM engineering community.

  • Develop and improve the Application Security capabilities of SiriusXM by continually designing runbook procedures and expanding the scope and capabilities of security tools.

  • Consulting and systems development responsibilities for needs brought to the Application Security team by the business.

  • Write and design SDKs, containers images, guardrails, and testing suites.

  • Design, implementation, facilitation, and maintenance of tooling and frameworks to make adoption of security guardrails and best practices easier for developers when working in our code bases.

  • Participate in the design and implementation of applications, services, and infrastructure to ensure security and privacy design principles are being followed by performing security reviews and threat modeling.

  • Work within a collaborative team to develop scripts and software to solve for security automation and development needs.

  • Aid in secure code reviews, focused on security bug reduction.

  • Develop documentation, training, and security baselines to inform and educate the engineers, IT practitioners and developers on best practices.

  • Deploy, manage, and tune infrastructure used to protect our applications from common vulnerability exploitation, account takeover, and denial of service attacks.

  • Triage, escalate, and remediate vulnerabilities found as part of our vulnerability management program, bug bounty program and discovered in enterprise penetration tests.

  • Work with the product management teams to prioritize fixes for vulnerabilities and work with engineering teams to understand how to fix these issues.

  • Conducting root cause analysis of security findings to develop systematic improvements to develop processes, tooling, and security checks.

  • Fixing vulnerabilities, building in security telemetry/instrumentation, and adding security features to our products/applications.

  • Participate with the architecture and planning for company-wide security efforts.

  • Form a strong relationship with developer teams and serve as point of contact and security SME for questions arising around secure development.

  • Actively participate in all facets of the incident response lifecycle.

What youll need:

  • 3+ years of software development experience, 2+ years of security (direct or adjacent) experience.

  • Proficient in at least one primary development language (preferably Python and Java/Scala).

  • Some experience with mobile application security preferred (Kotlin and Swift).

  • Experience with internal development for identity management, Cognito, OIDC, SAML, and SSO integration development.

  • Experience with AWS and/or GCP.

  • Experience calling REST and/or GraphQL APIs.

  • Experience administering application security tools such as SAST, SCA, DAST.

  • Knowledge of OWASP classifications and how to implement security checks for these vulnerabilities.

  • Ability to understand security code reviews.

  • Understanding of continuous integrations, testing, and delivery.

  • Ability to discover, document and fix security bugs.

  • Experience using Git and related, development processes in a professional setting.

  • Knowledge of JIRA (Issue/bug tracking), Confluence.

  • Experience writing educational documentation or knowledge bases.

  • Security mindset, self-starter, and ability to operate independently.

  • Be an organized and responsive problem solver.

  • Excellent oral/written presentation skills with the ability to teach and communicate effectively to developers and leadership.

  • Passionate about understanding complex systems.

  • Eager to learn, adapt, and improve your work.

  • Must have legal right to work in the U.S.

At SiriusXM, we carefully consider a wide range of factors when determining compensation, including your background and experience. These considerations can cause your compensation to vary. We expect the base salary for this position to be in the range of $64,700 to $131,300 and will depend on your skills, qualifications, and experience. Additionally, this role might be eligible for discretionary short-term and long-term incentives. We encourage all interested candidates to apply.

Our goal at SiriusXM is to provide and maintain a work environment that fosters mutual respect, professionalism and cooperation. SiriusXM is an equal opportunity employer that does not discriminate on the basis of actual or perceived race, creed, color, religion, national origin, ancestry, alienage or citizenship status, age, disability or handicap, sex, gender identity, marital status, familial status, veteran status, sexual orientation or any other characteristic protected by applicable federal, state or local laws.

The requirements and duties described above may be modified or waived by the Company in its sole discretion without notice.



  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Application Security EngineerKey Responsibilities:Engage with clients and the application development community to uphold a robust security framework for critical applications.Identify and mitigate application security weaknesses in collaboration with the application security team.Facilitate security discussions with development teams to advocate for...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Kraken Crypto Exchange Full time

    Building the Future of Crypto Our Krakenites are a world-class team with crypto conviction, united by our desire to discover and unlock the potential of crypto and blockchain technology. What makes us different? Kraken is a mission-focused company rooted in crypto values. As a Krakenite, you'll join us on our mission to accelerate the global adoption of...


  • Washington, United States Addison Group Full time

    Job DescriptionJob DescriptionPosition: Cloud Application Security EngineerLocation: Remote (East Coast)Availability: To Start: As soon as possibleAre you looking for a growth opportunity for a reputable company with a positive work environment? Our client is looking for a Cloud Application Security Engineer to join their team. Please contact us today to...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, DC, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...

  • Cybersecurity Engineer

    12 hours ago


    Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer - Application Security to join our team at Booz Allen Hamilton. As a key member of our Application Security team, you will be responsible for supporting and maintaining a resilient security posture for our clients' highly visible applications.Key ResponsibilitiesRemediate application...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security EngineerKey Role:Work together with the client and application community to support and maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security Engineer, SeniorKey Role:Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within...


  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...

  • Security Engineer

    4 weeks ago


    Washington, Washington, D.C., United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...