Sr. Application Security Engineer

2 weeks ago


Chicago, United States CyberCube Full time
About CyberCube:
1) The market leader in digital analytics with the mission of delivering the world’s leading cyber risk analytics on one of the most critical risks of today and the future. 2) Exceptionally well-funded startup that has raised over $100MM of capital from top-tier investors that has no need for any additional capital in this current market environment 3) Explosive team growth (from 15 employees in SF to >100 people globally). 4) Explosive client base growth pathwith a >99% retention rate. 5) An incredibly diverse, collaborative, and high-performing team of insurance industry professionals, data scientists, and engineers who love working here. 6) CyberCube and its products win industry awards every year (eg. Cyber Risk Solution of the Year & Stress Scenario Software of the Year in 2023). We were recognized with 9 awards in 2022. 7) Senior leadership has a continuous commitmentto team members doing the best work of their careers. 8) CyberCube is just a place where you can get things done 9) Ranked #11 on Forbes America's Best Startup Employers.
We are looking for a Sr. Application Security Engineer, who will be responsible for aligning our Software Development Life Cycle with security best practices, conducting security assessments on code changes and in general maturing our application security framework, processes and toolsets. Responsibilities
    • Own the application security capability
    • Drive the technical direction and roadmap of the application security program
    • Lead application security reviews and threat modeling, including code reviews and dynamic testing
    • Collaborate with development teams to prepare application security code fixes
    • Implement and scale automated security testing to validate that secure coding best practices are being used
    • Enable secure development practices through training
Skills
    • Familiarity with common security libraries, security controls, and common security flaws
    • Development or scripting experience and skills. Node.js and Java are preferred
    • Experience with OWASP, static/dynamic analysis, and common security tools
    • Experience identifying security issues through code review
    • Experience working with developers
    • Familiarity with securing applications built on cloud computing environments (AWS preferred)
    • Understanding of authorization frameworks (OAuth and JWT)
    • Experience working with source control (git, github, bitbucket etc.)
    • Experience integrating application security functions into CI/CD processes
Why You'll Love It Here
    • Play an instrumental role in reshaping one of the oldest industries in the world
    • Competitive salary and unlimited PTO
    • Meaningful early stage equity
    • Generous healthcare benefits with medical, dental and vision coverage
    • Monthly catered lunches and happy hours
    • Company paid learning and development assistance
    • Flexible working hours and ability to work remotely
    • Opportunity to participate in a secondment program 
    • Dependant care assistance plan 
    • Company supported mentorship program
    • Grow in a collaborative, respectful, and empathetic culture
#LI-Remote #LI-Hybrid
CyberCube Analytics, Inc. is an equal opportunity employer. We don’t tolerate discrimination against age, gender, gender identity, gender expression, sexual orientation, race, color, nationality, ethnicity, religion, disability, veteran status, protected genetic information or political affiliation. Apply for this job

  • Chicago, United States CyberCube Full time

    About CyberCube: 1) The market leader in digital analytics with the mission of delivering the worlds leading cyber risk analytics on one of the most critical risks of today and the future. 2) Exceptionally well-funded startup that has raised over $100MM of capital from top-tier investors that has no need for any additional capital in this current market...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. 12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. Do not wait to apply after reading this description a high application volume is expected for this...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you.12+ years' experience performing security assessments of a wide variety of systems, applications and...


  • Chicago, United States Tempus Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Chicago Mercantile Exchange Inc. Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...

  • Network Engineer Sr

    2 weeks ago


    Chicago, United States Gardner Resources Consulting Full time

    Network Engineer Sr Must Have: • 5 or more years of experience in infrastructure/ network environments performing network engineering (hardware and software) and designing, planning, and implementing LANs WANs and wireless using the latest technology • Understanding of distributed systems architecture and comprehensive knowledge of multiple technical...


  • Chicago, Illinois, United States Integral Ad Science Full time

    We are looking for a Senior Application Security Engineer to join our team to help us build and secure the Integral Ad Science (IAS) infrastructure and security operations. As part of the Information Security team you will participate and collaborate with multiple Product and R&D teams to ensure that the IAS Platform and our architecture remains secure and...


  • Chicago, Illinois, United States Integral Ad Science Full time

    We are looking for a Senior Application Security Engineer to join our team to help us build and secure the Integral Ad Science (IAS) infrastructure and security operations. As part of the Information Security team you will participate and collaborate with multiple Product and R&D teams to ensure that the IAS Platform and our architecture remains secure and...


  • Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor as this is a permanent full-time role******Hybrid 3 days onsite 2 days remote******On call 1-week a month 24/7 and maintenance windows every other Saturday***A prestigious company is looking for a Senior Intapp Application Engineer. This engineer will focus the design and support of the company’s Intapp Walls, Open Intake,...


  • Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor as this is a permanent full-time role******Hybrid 3 days onsite 2 days remote******On call 1-week a month 24/7 and maintenance windows every other Saturday***A prestigious company is looking for a Senior Intapp Application Engineer. This engineer will focus the design and support of the company’s Intapp Walls, Open Intake,...


  • Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor as this is a permanent full-time role******Hybrid 3 days onsite 2 days remote******On call 1-week a month 24/7 and maintenance windows every other Saturday***A prestigious company is looking for a Senior Intapp Application Engineer. This engineer will focus the design and support of the company’s Intapp Walls, Open Intake,...

  • Sr. Network Engineer

    2 weeks ago


    Chicago, United States Gardner Resources Consulting, LLC Full time

    etwork Engineer SrMust Have:5 or more years of experience in infrastructure/ network environments performing network engineering (hardware and software) and designing, planning, and implementing LANs WANs and wireless using the latest technologyUnderstanding of distributed systems architecture and comprehensive knowledge of multiple technical disciplines and...