Current jobs related to Application Security Engineer - Austin - CORRIDOR Aviation Service Software


  • Austin, United States CORRIDOR Aviation Service Software Full time

    CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we...


  • Austin, United States Wipro Full time

    About WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Austin, United States Wipro Full time

    About WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • austin, United States Talent Groups Full time

    Proven expertise as an Application Security Engineer or similar role • Experience in conducting application penetration testing on web and API applications • Expert-level knowledge of Application Security Testing Techniques - Vulnerability Scanning, Penetration Testing, Ethical Hacking • Experience with security assessment tools and techniques, such as...


  • Austin, United States Talent Groups Full time

    Proven expertise as an Application Security Engineer or similar role • Experience in conducting application penetration testing on web and API applications • Expert-level knowledge of Application Security Testing Techniques - Vulnerability Scanning, Penetration Testing, Ethical Hacking • Experience with security assessment tools and techniques, such as...


  • Austin, Texas, United States Branch Metrics Full time

    About the RoleWe are seeking an experienced Senior Application Security Engineer to join our team at Branch Metrics. As a key member of our security team, you will play a critical role in maturing our Software Development Life Cycle (SDLC) and implementing security best practices.Key ResponsibilitiesAssess current secure SDLC processes and make...


  • Austin, Texas, United States H-E-B Full time

    About the RoleWe are seeking a highly skilled Staff Application Security Software Engineer to join our team at H-E-B Digital. As a key member of our engineering team, you will play a critical role in ensuring the security and integrity of our digital applications.ResponsibilitiesDesign and develop secure software applications using various programming...


  • Austin, Texas, United States H-E-B Full time

    About the RoleWe are seeking a highly skilled Staff Application Security Software Engineer to join our team at H-E-B Digital. As a key member of our engineering team, you will be responsible for designing and developing secure software applications that meet the evolving needs of our growing audience.ResponsibilitiesCollaborate with cross-functional teams to...


  • Austin, Texas, United States Amazon Full time

    Position Overview:As a Lead Application Security Engineer for AWS, you will play a pivotal role in safeguarding the Amazon Web Services (AWS) cloud ecosystem and ensuring the security of our diverse customer base. Our dedicated team has been at the forefront of enabling innovative solutions since 2006, leveraging the power of cloud computing to transform...


  • Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full time

    Job Title: Application Security EngineerFutran Tech Solutions Pvt. Ltd. is seeking a highly skilled Application Security Engineer to join our team.Key Responsibilities:Conduct application penetration testing on web and API applicationsDevelop and implement secure coding practices and secure software development methodologiesDesign and implement security...


  • Austin, Texas, United States CORRIDOR Aviation Service Software Full time

    Company Overview:CORRIDOR Aviation Service Software is a premier provider of compliance and health management solutions tailored for the global business aviation sector. Renowned for its excellence, CORRIDOR stands as the preferred service provider for a multitude of business aircraft manufacturers worldwide. Our offerings are delivered through a "SaaS plus"...


  • Austin, Texas, United States CORRIDOR Aviation Service Software Full time

    Company Overview:CORRIDOR Aviation Service Software is a prominent provider of aviation compliance and health management solutions tailored for the global business aviation sector. Renowned for its excellence, CORRIDOR is the preferred service partner for a multitude of business aircraft manufacturers worldwide. Our offerings are delivered through a 'SaaS...


  • Austin, Texas, United States CORRIDOR Aviation Service Software Full time

    Company Overview:CORRIDOR Aviation Service Software is a premier provider of compliance and health management solutions tailored for the global business aviation sector. With a strong reputation in the industry, CORRIDOR is recognized as the preferred service provider for numerous business aircraft manufacturers worldwide. Our innovative services are...


  • Austin, Texas, United States CORRIDOR Aviation Service Software Full time

    Company Overview:CORRIDOR Aviation Service Software is a premier provider of aviation compliance and health management solutions tailored for the global business aviation sector. Renowned for its excellence, CORRIDOR is the preferred service partner for numerous business aircraft manufacturers worldwide. Our offerings are delivered through a comprehensive...


  • Austin, Texas, United States CORRIDOR Aviation Service Software Full time

    Company Overview:CORRIDOR Aviation Service Software is a prominent provider of compliance and health management solutions tailored for the global business aviation sector. With a strong reputation in the industry, CORRIDOR is recognized as a preferred service provider for numerous business aircraft manufacturers worldwide. Our services are delivered through...


  • Austin, Texas, United States CORRIDOR Aviation Service Software Full time

    Company Overview:CORRIDOR Aviation Service Software is a premier provider of compliance and health management solutions tailored for the global business aviation sector. Recognized as a leading brand, CORRIDOR is the preferred service provider for numerous business aircraft manufacturers worldwide. Our offerings are delivered through a 'SaaS plus' model,...


  • Austin, Texas, United States Wipro Full time

    About WiproWipro Limited is a leading technology services and consulting company that helps clients navigate their digital transformation journey. With a comprehensive portfolio of services, we leverage our expertise in consulting, design, engineering, operations, and emerging technologies to drive business growth and innovation.Our commitment to...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Application Security Engineer to join our team at Amazon. As a key member of our AWS Security team, you will play a critical role in ensuring the security and integrity of our cloud-based services and applications.Key ResponsibilitiesConduct thorough security reviews of applications and services to identify...


  • Austin, Texas, United States Confluent Full time

    About Confluent:At Confluent, we empower organizations to leverage the full potential of real-time data, driving innovation in the digital landscape. Our mission is to redefine data infrastructure through data streaming technology, enabling businesses to create impactful experiences and harness data in transformative ways.Position Overview:As a Lead...


  • Austin, Texas, United States Electronic Arts Full time

    Job Title: Application Security Analyst IIWe are seeking an experienced Application Security Analyst II to join our team at Electronic Arts. As a key member of our Secure Product Engineering and Anti-cheat Response (SPEAR) organization, you will play a critical role in actively defending our products, data, and players from security...

Application Security Engineer

3 months ago


Austin, United States CORRIDOR Aviation Service Software Full time

CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a SaaS plus model and we support over 20,000 aircraft on our maintenance tracking platform and over 31,000 engines on our engine health monitoring platform. Additionally, CAMP provides shop floor management ERP systems to over 1,300 aircraft maintenance facilities and parts suppliers around the world. CAMP has grown from a single location company in 2001, to over 1,300 employees in 13 locations around the world.

CAMP's relationships with business aircraft manufacturers, aircraft maintenance facilities, and parts suppliers place it in a unique position to understand how current offline information flows in the business aviation industry to introduce friction to the global market for business aviation parts and services. CAMP is building a digital business that will streamline the exchange of parts and services and create substantial value for both CAMP and the aviation industry at large.

Component Control, a division of CAMP, is the developer of Quantum Control, a fully integrated business solution designed specifically for aviation MRO's, Distributors and Manufacturing companies. Quantum Control's comprehensive suite of modules streamlines business processes while optimizing a company's operational performance.

CAMP is an exciting company to work for, not only because of its future growth prospects, but also because of its culture. Smart, motivated people, who want to take initiative, are given the opportunity and freedom to make things happen. CAMP is part of the Hearst Business Media portfolio.

Job Summary:

CAMP Systems is looking for an Application Security Engineer with extensive product security experience and deep expertise in web security, application and system vulnerability management, knowledge of IAM solutions, as well as superb knowledge of software security standards/best practices to join our team.

You will be the technical subject matter expert for multiple areas of application and product security. You will be responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. You will be a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built in. This position requires both deep and broad technical knowledge across a range of disciplines, and the ability to work hands-on across a wide variety of software designs and technology stacks.

Responsibilities:

  • Developing and implementing advanced security techniques according to technical architecture of our firm
  • Performing regular security testing as well as code reviews for improving the software security
  • Troubleshooting and debugging issues as soon as they arise
  • Maintaining technical documentation related to software security.
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions.
  • Ensuring software security at all levels of architecture
  • Staying updated with latest tools and advanced industry practices for software security

Requirements:

  • BS/MS degree in Computer Science, Engineering, or a related subject
  • 5 - 10 years of relevant experience preferably with a SaaS company
  • Demonstrated excellent technical writing skills and project/program management experience.
  • AWS security experience; Kafka & Infrastructure as Code exposure
  • DAST/SAST/SCA tools and remediation
  • C#, JavaScript, Angular

CAMP is committed to creating a diverse environment and is proud to be an affirmative action and equal opportunity employer. We understand the value of diversity and its impact on a high-performance culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, gender identity, national origin, veteran status, or genetic information.

CAMP is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation, please contact hr@.

All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, national origin, age, sexual orientation, gender identity, disability or veteran status EOE