Recent Searches

You haven't searched anything yet.

9 Sr. Application Security Engineer Jobs in Sunnyvale, CA

SET JOB ALERT
Details...
Northrop Grumman
Sunnyvale, CA | Full Time
$155k-184k (estimate)
2 Days Ago
ASE Global
Sunnyvale, CA | Full Time
$114k-139k (estimate)
1 Month Ago
Bayside Solutions
Sunnyvale, CA | Full Time
$119k-149k (estimate)
5 Days Ago
Candidate Experience site
Sunnyvale, CA | Full Time
$133k-169k (estimate)
3 Weeks Ago
Candidate Experience site
Sunnyvale, CA | Full Time
$149k-181k (estimate)
3 Weeks Ago
Fortinet
Sunnyvale, CA | Full Time
$145k-178k (estimate)
1 Month Ago
HireIO, Inc.
Sunnyvale, CA | Full Time
$130k-156k (estimate)
3 Months Ago
Candidate Experience site
Sunnyvale, CA | Full Time
$100k-145k (estimate)
1 Month Ago
Fortinet
Sunnyvale, CA | Full Time
$100k-145k (estimate)
1 Month Ago
Sr. Application Security Engineer
$133k-169k (estimate)
Full Time 3 Weeks Ago
Save

Candidate Experience site is Hiring a Sr. Application Security Engineer Near Sunnyvale, CA

Fortinet is looking for a Sr. Application Security Engineer to join the Corporate Information Security team. This is a highly technical role, with responsibilities conducting security reviews on various Fortinet applications, providing security education to our engineers and handling externally reported vulnerabilities.

Key Responsibilities:

  • Serve as an application security subject matter expert who provides guidance to internal teams
  • Work closely with development teams, perform code reviews, penetration tests, and architectural reviews on existing codes and new features.
  • Develop, implement, and communicate vulnerability mitigation strategies to development teams
  • Handle externally reported vulnerabilities as a member of Corporate Information Security Responsible Disclosure Program committee. 
  • Drive Fortinet static and dynamic application security testing program.
  • Develop strategies, evaluate solutions, design and implement tools, processes and controls to ensure that security and privacy are designed in Fortinet applications
  • Advise development teams on SDLC best practices.
  • Proactively research new attack vectors on applications that may affect Fortinet applications and infrastructure.
  • Be part of a global distributed team to share knowledge, workload and assignments. Strong sense of teamwork is required. Coach peers in application security concepts and best practices.

Required Skills/Experience:

  • 5 years of work experience as an Information Security Researcher or Engineer
  • 3 years of experience with manually auditing source code to find security issues or programming skills in one or more of: Java, .NET, Python or JavaScript frameworks.
  • Strong understanding on OWASP TOP 10 vulnerabilities.
  • Strong understanding of common API security risks
  • Strong understanding on Cloud-Native application architecture, microservices, containerization technologies, secure deployment and implementation issues.
  • Proven experience in application penetration testing
  • Proven experience in security code review
  • Proven experience in application security testing (DAST, SAST, IAST, SCA) tools and processes
  • Strong foundation in computer and network security, authentication & authorization, security protocols and applied cryptography
  • Solid understanding with web security standards such as CSP, SOP, CORS, and emerging web security technologies.
  • Solid understanding on CI/CD pipelines, build systems and DevSecOps principles.
  • Experience defining security architecture patterns and standards in a large enterprise organization.
  • Experience with cloud-based security solutions and familiarity with cloud service providers, particularly in relation to application security
  • Efficiency with web proxies such as Burp or OWASP ZAP or Fiddler
  • Understanding of OAuth and JWT implementations.
  • Ability to organize & communicate effectively, both written and verbal, with technical and non-technical people across functional teams
  • A BS degree in Computer Science, Cyber Security, other tech-related degree, or equivalent experience.
  • Experience in Cloud Security Posture Management (CSPM) and/or Application Security Posture Management (ASPM) tools is a plus. 
  • Having OSWE OSCP, GWEB, GPEN or similar certificate is a plus
  • Experience in Mobile Application Penetration Testing is a plus

The US base salary range for this full-time position is $90,000-$130,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

Why Join Us:

We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being.

Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000 customers around the globe.

#LI-BHAVYA
#GD

Job Summary

JOB TYPE

Full Time

SALARY

$133k-169k (estimate)

POST DATE

08/14/2024

EXPIRATION DATE

10/12/2024

Show more

Candidate Experience site
Full Time
$77k-100k (estimate)
Just Posted
Candidate Experience site
Full Time
$65k-78k (estimate)
2 Days Ago

The following is the career advancement route for Sr. Application Security Engineer positions, which can be used as a reference in future career path planning. As a Sr. Application Security Engineer, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Sr. Application Security Engineer. You can explore the career advancement for a Sr. Application Security Engineer below and select your interested title to get hiring information.

CARTA
Full Time
$134k-169k (estimate)
5 Days Ago
Henkel group
Full Time
$130k-164k (estimate)
1 Month Ago
Trident Consulting
Contractor
$133k-169k (estimate)
1 Week Ago