Recent Searches

You haven't searched anything yet.

1 Application Security Engineer Job in Dunwoody, GA

SET JOB ALERT
Details...
Applied Resource Group
Dunwoody, GA | Full Time
$100k-124k (estimate)
4 Days Ago
Application Security Engineer
Apply
$100k-124k (estimate)
Full Time 4 Days Ago
Save

Applied Resource Group is Hiring an Application Security Engineer Near Dunwoody, GA

Job Summary:

We are on a journey to build an industry-leading Digital Platform to power multiple existing brands and enable smooth integration of future brands. The Principal Application Security Engineer plays a critical role in our mission to deliver the most secure, privacy-focused, and compliant customer-facing brand websites.

Although this role is part of the Information Security organization, the experienced incumbent will be embedded with development teams and data scientists. They will collaborate effectively with various teams within technology and product, and be responsible and accountable for creating programs and driving the performance of secure software development practices, including addressing vulnerabilities and software security defects, and managing software supply chain threats and risks.

This opportunity rewards the incumbent with a chance to originate security programs, tasks, and methodologies to build products that allow more customers to enjoy our iconic brands.

Essential Functions

Application Development Lifecycle Security

  • Independently ensure identified software defects are properly triaged, prioritized based on criticality, and mitigated.
  • Automate discovery, profiling, and continuous security monitoring of code.
  • Integrate the security toolset into the CI/CD pipeline.
  • Manage current application security toolset and advise on improvements.
  • Define, document, and update the software supply chain program, including software bill of materials (SBOM).
  • Inventory, document, monitor, and secure production APIs.
  • Conduct threat assessments, build threat models, and create remediation plans.
  • Perform or facilitate security risk assessments.
  • Engage web application penetration testers as needed.
  • Guide discussions on security strategy and architecture changes.
  • Work with the privacy function to implement data protection requirements.

Vulnerability Disclosure Program

  • Manage vulnerabilities identified by independent researchers and vet them for accuracy.
  • Assess vulnerabilities against risk and criticality and manage them alongside other security defects.

Additional Responsibilities

  • Define and develop the Application Security strategy and roadmap.
  • Conduct necessary testing, scanning, and remediation of internet-facing web applications for ADA compliance.
  • Manage the development environment Identity and Access Management.
  • Ensure security policies for data at rest and in transit in cloud assets.
  • Manage vendor relationships, including contract review, quarterly business reviews, and performance metrics.
  • Design security compliance metrics that align with Application Security requirements.
  • Assist with triaging potential security incidents.

Skills & Abilities

  • Knowledge of GCP and AWS.
  • Proficiency in Python or other scripting languages.
  • Ability to work independently with minimal supervision.
  • Strong interpersonal and communication skills to interact with IT, security, and business leaders.
  • Ability to identify or develop creative solutions to complex business issues.
  • Strong project management skills.

Job Summary

JOB TYPE

Full Time

SALARY

$100k-124k (estimate)

POST DATE

06/24/2024

EXPIRATION DATE

07/12/2024

WEBSITE

appliedrg.com

HEADQUARTERS

Alpharetta, GA

SIZE

100 - 200

Show more

Applied Resource Group
Full Time
$101k-125k (estimate)
5 Days Ago
Applied Resource Group
Full Time
$91k-119k (estimate)
6 Days Ago
Applied Resource Group
Full Time
$61k-75k (estimate)
7 Days Ago

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

Stefanini North America and APAC
Full Time
$121k-152k (estimate)
1 Week Ago
Full Time
$122k-152k (estimate)
1 Week Ago