Web Security Application Specialist

2 weeks ago


San Francisco, California, United States Direct Staffing Inc Full time

Visa candidates are encouraged to apply.

The landscape of retail has transformed significantly in recent years, necessitating a greater emphasis on both personnel and technological advancements. As we navigate these rapid shifts, it is essential for technology to serve as a strategic facilitator, enabling our organization to enhance delivery, adapt to market dynamics, and swiftly provide solutions that cater to our clientele's requirements. The role of the Web Application Security Engineer is integral to the Information Security team.

Key Responsibilities:
  1. Conducts comprehensive static and dynamic code assessments, manual code evaluations, threat modeling, design analyses, and penetration testing on both internal and external web applications to uncover vulnerabilities and security flaws.
  2. Assists in the application and reinforcement of secure design principles in alignment with established policies, standards, and Information Security frameworks.
  3. Acts as a Subject Matter Expert (SME) in web application security for enterprise initiatives during development stages, providing consulting and recommendations to ensure adherence to approved security protocols.
  4. Designs and executes both manual and automated security testing for e-commerce web platforms to uphold security benchmarks.
  5. Collaborates with security product vendors and service providers to assess security solutions, including product evaluations, proof of concept, and pilot deployments.
Qualifications:
  1. Bachelor's degree in Computer Science, Software Engineering, or a related discipline, or an equivalent combination of education and experience.
  2. 5-7 years of experience in penetration testing, secure code analysis, and both static and dynamic source code evaluations.
  3. Proficient in identifying and addressing common web application vulnerabilities, including those outlined in the OWASP Top 10.
  4. Familiarity with various commercial and open-source penetration testing tools and methodologies, as well as experience in testing web applications and operating systems.
  5. Understanding of Advanced Persistent Threat (APT) tactics and kill chains.
  6. Experience with code repositories such as GitHub and Apache Subversion (SVN).
  7. Knowledge of continuous integration tools like Jenkins and ElectricCommander.
Screening Questions:
  1. Do you have experience in conducting penetration tests?
  2. Have you identified vulnerabilities within web applications?
  3. Are you comfortable working in a dynamic environment?
  4. Can you provide examples of consulting on enterprise-level development projects?
  5. Are you prepared to complete a comprehensive assessment?
Additional Information:

Your information will be kept confidential in accordance with EEO guidelines.



  • San Francisco, California, United States Direct Staffing Inc Full time

    Visa candidates are encouraged to apply.The landscape of retail has transformed significantly in recent years, necessitating a stronger focus on technology and personnel investment. To keep pace with these rapid changes, it is essential for technology to serve as a key facilitator for our organization, enabling swift delivery, adaptability to market...


  • San Francisco, California, United States Direct Staffing Inc Full time

    Visa candidates are welcome to apply.In the evolving landscape of retail, where shopping dynamics have transformed significantly, it is essential for technology to play a pivotal role in driving our company forward. The Web Application Security Engineer is a vital member of the Information Security team, ensuring that our technological frameworks are robust...


  • San Francisco, California, United States Direct Staffing Inc Full time

    Visa candidates are encouraged to apply.The landscape of retail has transformed significantly in recent years, necessitating a stronger emphasis on both personnel and technological advancements. As we navigate these rapid shifts, it is essential for technology to serve as a key facilitator, enabling our organization to swiftly adapt to market dynamics and...


  • San Francisco, California, United States Direct Staffing Inc Full time

    Visa candidates are welcome to apply.In the rapidly evolving landscape of retail, it is essential to leverage technology as a key driver for our organization. The role of the Web Application Security Engineer is integral to our Information Security team, ensuring that we remain adaptive to market shifts and responsive to customer needs.Key...


  • San Francisco, California, United States Direct Staffing Inc Full time

    Visa candidates are welcome to apply.In the evolving landscape of retail, where technology plays a pivotal role, it is essential for our organization to leverage innovative solutions that enhance operational efficiency and respond swiftly to market dynamics. The role of the Web Application Security Engineer is integral to our Information Security team,...


  • San Francisco, California, United States BHO Tech Full time

    About the RoleWe are seeking a highly skilled Software Development Engineer to join our technology team at BHO Tech. As an integral part of our team, you will work on our customer-facing applications and internal tools, leveraging your expertise in web application development, data-driven APIs, and secure coding practices.Key ResponsibilitiesDevelop secure...


  • San Francisco, California, United States Echo Labs Full time

    This role necessitates a full-time presence in the office environment.We at Technology are collaborating with Echo Labs to assist in filling the following vacancy:The successful applicant will play a crucial role in crafting high-caliber applications. They will also be tasked with the design and implementation of scalable and testable code.Key...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    OverviewBridge Technologies and Solutions is seeking a seasoned professional with a strong background in Application Security. The ideal candidate will possess 5-7 years of experience in the field, particularly within a Vulnerability Management Program.Key ResponsibilitiesUtilize commercial application scanning tools such as Acunetix, IBM's AppScan, and Burp...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Position OverviewWe are seeking a qualified individual with extensive experience in a Vulnerability Management Program, particularly in the realm of Application Security, possessing 5-7 years of relevant security expertise.Key ResponsibilitiesProficient in utilizing commercial application scanning tools such as Acunetix, IBM's AppScan, Client's WebInspect,...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Position OverviewWe are seeking a highly skilled professional with extensive experience in managing vulnerabilities within an Application Security framework. The ideal candidate will possess 5-7 years of expertise in the security domain.Key ResponsibilitiesProficient in utilizing commercial application scanning tools such as Acunetix, IBM's AppScan,...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Position OverviewWe are seeking a highly skilled individual with extensive experience in managing vulnerabilities within a comprehensive Vulnerability Management Program, specifically focusing on Application Security. The ideal candidate will possess between 5 to 7 years of dedicated security expertise.Key ResponsibilitiesProficient in utilizing various...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Position OverviewWe are seeking a qualified individual with a robust background in Vulnerability Management Programs and a deep understanding of Application Security. The ideal candidate will possess between 5 to 7 years of relevant security experience.Key ResponsibilitiesProficient in utilizing commercial application scanning tools, including but not...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Position OverviewWe are seeking a qualified individual with extensive experience in a Vulnerability Management Program who possesses a deep understanding of Application Security. The ideal candidate will have between 5 to 7 years of relevant security experience.Key ResponsibilitiesProficient in using commercial application scanning tools such as Acunetix,...


  • San Francisco, California, United States United Security Specialists Full time

    Position: Safety and Security SpecialistLocation: San Francisco, CaliforniaExperience Level: Mid-levelCompensation: $20.00 per hourOverview:United Security Specialists is a dynamic and innovative security services organization committed to delivering exceptional customer service while fostering strong partnerships with our clients. We prioritize creating a...


  • San Francisco, California, United States Attentive Full time

    About AttentiveAttentive is a leading AI marketing platform that empowers brands to enhance their messaging effectiveness through personalized SMS and email communications. By integrating intelligence throughout the consumer purchasing journey, Attentive enables businesses to engage in hyper-personalized interactions with their customers at scale. Utilizing...


  • San Francisco, California, United States Amazon Web Services, Inc. Full time

    About the RoleWe are seeking a highly skilled Cloud Solutions Architect to join our team at Amazon Web Services, Inc. as a Senior Go-to-Market Specialist, focusing on Container Technologies for Enterprise Applications.Key ResponsibilitiesDevelop and execute go-to-market strategies for Container Technologies in Enterprise Applications, collaborating with...


  • San Francisco, California, United States Mithrl Full time

    At Mithrl, we are dedicated to empowering scientists to focus on what truly matters: groundbreaking research.In a world where laboratories often spend excessive time developing and maintaining outdated coding pipelines, our innovative "digital agents" facilitate the creation of tailored workflows in a matter of minutes, allowing researchers to devote their...


  • San Francisco, California, United States Security Industry Specialists, Inc. Full time

    About the RoleThe Security Operations Specialist is a key member of our team at Security Industry Specialists, Inc., responsible for ensuring a safe and secure environment for our clients and customers. As a Fusion Security Expert, you will be the first point of contact for all safety and security issues, leveraging your knowledge of rules, policies, and...


  • San Francisco, California, United States Nob Hill Security Full time

    OPEN POSITIONSWe are currently seeking qualified candidates for the following roles:Full-time retail security from Monday to FridayPart-time retail security on weekendsWe are in search of an experienced retail security specialist to patrol multiple locations in a vibrant urban area. Responsibilities include monitoring store entrances, welcoming customers,...


  • San Francisco, California, United States Nob Hill Security Full time

    AVAILABLE POSITIONSWe are seeking qualified candidates for the following positions:Full-time retail security from Monday to FridayPart-time retail security on weekendsWe are in search of an experienced retail security specialist to conduct mobile security across several retail locations. Responsibilities include monitoring entrances, welcoming customers,...