Staff Application Security Engineer

1 week ago


Pierre, South Dakota, United States EDB Full time
About the Role

We are seeking a highly skilled Staff Application Security Engineer to join our team at EDB. As a trusted member of our CISO staff, you will play a key role in transforming our security and development processes, helping us identify, repair, and protect against vulnerabilities throughout our secure software development lifecycle (SDLC).

Key Responsibilities
  • Support the development and implementation of EDB's application security services to be consumed by product teams and within our global infrastructure.
  • Serve as an expert on application security frameworks and objectives, assisting owners as they define new control activities and seek maturity in their development processes.
  • Build tools, processes, and solutions that improve the security of EDB's products and data.
  • Collaborate with internal engineering stakeholders on addressing systemic security issues.
  • Grow and mature relationships with internal security SMEs in a way that bridges the gap between product teams and information security.
  • Support Vulnerability Disclosure Program, triage, assess, and analyze vulnerability reports submitted through the VDP, prioritizing them based on severity, risk, and exploitability.
  • Coordinate vulnerability remediation, working with internal development teams to reproduce, validate, and prioritize vulnerabilities. Facilitate timely patch development and deployment, ensuring efficient resolution.
  • Produce application security metrics that demonstrate a continually improving application security posture.
  • Partner with InfoSec Program Management on the roadmap and execution of security initiatives.
  • Support and manage EDB's Vulnerability Disclosure program.
Requirements
  • Extensive experience working with developers and driving application security standards.
  • Experience securing CI/CD pipelines, enabling strong security controls through the implementation of commercial and custom-built tooling.
  • Conduct application design reviews and support the development of compensating security solutions.
  • Drive the integration of secure development standards, tools, and processes into the development lifecycle.
  • Experience in threat modeling frameworks and processes.
  • Experience performing code audits on internal and open-source libraries.
  • Experience with DAST, SAST, SCA, as well as manual testing techniques.
  • Ability to demonstrate strategic thinking beyond the specific responsibilities of the role.
  • Effective communication skills, with the ability to translate technical concerns into business risk impacts.
  • Personal management of multiple projects, security events, and incidents as required for the role.
  • Seek to understand, lead with a collaboration-first approach.
  • Experience assessing technical footprints found within on-prem and cloud environments.
  • Strong experience in NIST SSDF, BSIMM, OWASP SAMM, or similar frameworks.
What Sets You Apart
  • RedTeam knowledge and experience.
  • Experience performing security code reviews.
  • Experience with IaaS cloud infrastructure, infrastructure as code, Kubernetes container technologies, and software-oriented architecture.
  • Knowledge of the MITRE ATT&CK Framework and attack chains.
  • Experience building and operating security tools in multiple operating systems and various languages (C, Go, JavaScript, Python, Ruby, etc).
About EDB

EDB is committed to supporting our employees' overall well-being by offering a range of benefits and resources to promote a healthy work-life balance and wellness. We provide access to CuraLinc to aid employees in health and wellness tips and practices, as well as Wellness Fridays extending to December 2024. Check out our career site for more information on perks and benefits and reach out to our Talent Acquisition team for region-specific benefits.

We know it takes a unique mix of people and skills to help us in our mission to supercharge Postgres, and we understand that not everyone will check every box. We'd love to hear from you and we want you to apply.

EDB is proud to be an equal opportunity workplace. We celebrate diversity and are committed to creating an inclusive environment for all employees. EDB was built on a commitment to trust and respect each other and to embrace an array of people and ideas. These values remain at the center of our culture and are key to our company's integrity.

EDB does not seek or accept unsolicited resumes or CVs from recruitment agencies. EDB and its affiliates are not responsible for, and will not pay, any fees, commissions, or any other similar payment related to unsolicited resumes or CVs except as required in a written signed agreement between EDB and the recruitment agency or party requesting payment of a fee.

#LI-Remote #BI-Remote



  • Pierre, South Dakota, United States EDB Full time

    About the RoleWe are seeking a highly skilled and experienced Application Security Engineer to join our team at EDB. As a key member of our Information Risk Management department, you will play a critical role in shaping our organization's security posture and driving the adoption of secure software development practices.Key ResponsibilitiesLead the...


  • Pierre, South Dakota, United States EDB Full time

    About UsEDB is a leader in providing a data and AI platform that empowers organizations to fully leverage Postgres for various workloads, including transactional, analytical, and AI, across any cloud environment. With a global customer base exceeding 1,500, EDB is a key contributor to the dynamic PostgreSQL community, supporting numerous sectors such as...


  • Pierre, South Dakota, United States EDB Full time

    About the RoleWe are seeking a highly skilled and experienced Application Security Engineer to join our team at EDB. As a key member of our Information Risk Management department, you will play a critical role in leading the transformation of our security and development processes.Key ResponsibilitiesLead the development and implementation of EDB's...

  • Security Engineer

    2 days ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will be responsible for designing and implementing secure systems and architectures to protect our cloud infrastructure.Key ResponsibilitiesDevelop and communicate requirements for new vendors and hardwarePerform architectural reviews,...


  • Pierre, South Dakota, United States PagerDuty Full time

    About the RolePagerDuty is seeking a highly skilled Senior Security Engineer to join our team. As a Senior Security Engineer, you will play a key role in designing and implementing security solutions to protect our customers' data and applications.Key ResponsibilitiesDesign and Implement Security Solutions: Develop and implement security solutions to protect...

  • Security Engineer 4

    1 week ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionThe Oracle Cloud Infrastructure (OCI) team is seeking a highly skilled Security Engineer 4 to join our team. As a key member of our security team, you will be responsible for designing and implementing secure systems and architectures to protect our cloud infrastructure.ResponsibilitiesDevelop and communicate requirements for new vendors and...

  • Security Engineer 4

    1 week ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionThe Oracle Cloud Infrastructure (OCI) team is seeking a skilled Security Engineer 4 to join our team. As a member of our team, you will have the opportunity to build and operate a suite of massive scale, integrated cloud services in a broadly distributed, multi-tenant cloud environment.ResponsibilitiesDevelop and communicate requirements for...


  • Pierre, South Dakota, United States J&J Family of Companies Full time

    Job Title: Principal Product Security EngineerJohnson & Johnson is seeking a highly skilled Principal Product Security Engineer to join our team in Danvers, MA. As a key member of our Product Security team, you will play a critical role in ensuring the security of our medical devices.Key Responsibilities:Partner with engineering teams to drive successful...


  • Pierre, South Dakota, United States META Full time

    Job SummaryMeta is seeking an experienced Incident Response Engineer to join our team. As a key member of our Security Operations team, you will be responsible for coordinating, investigating, and responding to internal and external threats.Key ResponsibilitiesConduct security investigations and lead security incident response in a cross-functional...


  • Pierre, South Dakota, United States Marriott Full time

    Job SummaryWe are seeking an experienced and motivated Senior Security Engineer to lead our Sailpoint development team. The successful candidate will play a pivotal role in guiding our development team to deliver high-quality software solutions and will utilize their deep understanding of SailPoint Identity IQ, IGA best practices to deliver on complex IGA...


  • Pierre, South Dakota, United States PagerDuty Full time

    About the RolePagerDuty is seeking a Senior Security Engineer to join our team. As a Senior Security Engineer, you will be responsible for designing and implementing security automations, tool integrations, and security relevant alerting to support product and infrastructure guardrails, vulnerability management, and incident response activities.Key...


  • Pierre, South Dakota, United States Marriott Full time

    Job SummaryThe Senior Network Security Engineer will be responsible for designing and implementing the network security strategy and platforms for Marriott International's next-gen operations. This role will work closely with a matrix team of expert network architects and engineers to drive adoption of SRE practices and operating models across all network...


  • Pierre, South Dakota, United States Oracle Full time

    About the RoleOracle is seeking a highly skilled Senior Cloud Security Engineer to join our team. As a key member of our Cloud Security team, you will be responsible for designing and implementing secure cloud-based systems and services.Key ResponsibilitiesDesign and implement secure cloud-based systems and servicesCollaborate with cross-functional teams to...


  • Pierre, South Dakota, United States Oracle Full time

    About the RoleOracle is seeking a highly skilled Senior Cloud Security Engineer to join our team. As a key member of our Cloud Security team, you will be responsible for designing and implementing secure cloud-based systems and services.Key ResponsibilitiesDesign and implement secure cloud-based systems and servicesCollaborate with cross-functional teams to...


  • Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Senior Security Engineer to join our team. As a key member of our security architecture team, you will be responsible for designing and implementing secure systems, applications, and environments that meet the needs of our customers.ResponsibilitiesDesign and implement secure systems, applications, and...


  • Pierre, South Dakota, United States META Full time

    Job Title: Security Engineer, InvestigationsAbout the Role:We are seeking a highly skilled Security Engineer, Investigations to join our Integrity, Investigations, Intelligence and Events (i3E) teams at Meta. As a Security Engineer, Investigations, you will be responsible for investigating sophisticated threat actors, advancing investigative methods,...


  • Pierre, South Dakota, United States Trustmark Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Trustmark. As a key member of our organization, you will play a pivotal role in safeguarding our digital assets and protecting sensitive information.Key ResponsibilitiesDesign, implement, and maintain security architectures, systems, and solutions to protect critical...


  • Pierre, South Dakota, United States J&J Family of Companies Full time

    Product Security EngineerJohnson & Johnson is seeking a highly skilled Product Security Engineer to join our team in Danvers, MA. As a Product Security Engineer, you will play a critical role in ensuring the security of our medical devices and systems.Key Responsibilities:Partner with engineering teams to drive successful adherence to Abiomed's product...


  • Pierre, South Dakota, United States SMX Corporation Full time

    Position OverviewSMX Corporation is looking for an Application Software Engineer to join our team in support of the IMITSS program. This role is designed for an individual who can work autonomously, possesses a strong sense of urgency, and is eager to collaborate as a proactive team member.Key ResponsibilitiesThe selected candidate will be tasked with the...


  • Pierre, South Dakota, United States Cardinal Health Full time

    Job OverviewCardinal Health is seeking a Senior Engineer to lead the Information Security and Risk Management (ISRM) team in ensuring the security and controls of our healthcare products and solutions. This role requires a deep understanding of local, national, and international privacy and security regulations, as well as relevant control frameworks to...