Senior Application Security Engineer

Senior Application Security Engineer

24 May 2024
Pennsylvania, Dresher, 19025 Dresher USA

Senior Application Security Engineer

Vacancy expired!

Right outside of Philadelphia in Dresher, PA, an organization that's setting the new industry standard for getting credit score information, having transparent credit ratings faster, and providing in-depth research to investors to make well-informed investment decisions is dominating the space. Coming into 2021, they've decided to continue to expand, starting from their internal IT department. Recently, they've opened a Senior Application Security Engineer position to join their DevOps and Application Development groups to secure and automate.

The Application Security Engineer is vital position for them, but they are flexible in the background of the individual they're looking for. As mentioned, this person will work closely with both the DevOps team and the Web Application teams. That being said, having either a DevOps/DevSecOps background is totally acceptable, OR having a strong Software Development background with 2+ years of security is also totally acceptable. The point is, this person will have a strong presence in the problem identification AND the remediation aspects. This person will have to be well established with at least one programming language, and have a strong Linux understanding. Having previous experience with Penetration testing will also be highly advantageous for the identification aspect of the role. This is a very unique position for a Security-minded individual to really learn a new skillset, while also collaborating with some of the most technological minds in the space.
Required Skills & Experience

  • Minimum of either 4 years of Software Development experience, OR DevOps experience
  • Experienced with at least one programming language (Python, Java, Javascript, Bash, Perl)
  • Experience with Automation
  • Penetration Testing knowledge
  • OWASP Top 10
  • NAST, DAST
  • Knowledge of Kubernetes and Docker
  • Application Security background (Code reviews, threat modeling, best security practices)
  • Cloud knowledge (Azure or AWS)
  • Strong Linux understanding
Desired Skills & Experience
  • Bachelor's Degree or equivalent work experience
  • Cloud Certifications (AWS or Azure)
  • OSCP, or other Penetration Testing Certifications
What You Will Be Doing

Tech Breakdown
  • 50% DevSecOps
  • 50% Application Security

Daily Responsibilities
  • 50% Identification
  • 50% Remediation
The Offer
  • Competitive Salary: Up to $180,000 /year, DOE

You will receive the following benefits:
  • Medical Insurance & Health Savings Account (HSA)
  • 401(k)
  • Paid Sick Time Leave
  • Pre-tax Commuter Benefit

Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.

Job Details

  • ID
    JC14070631
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Motion Recruitment
  • Date
    2021-05-23
  • Deadline
    2021-07-22
  • Category

Jocancy Online Job Portal by jobSearchi.