Recent Searches

You haven't searched anything yet.

8 Application Security Engineer Jobs in Cary, NC

SET JOB ALERT
Details...
Apple
Apple
Cary, NC | Full Time
$92k-110k (estimate)
2 Weeks Ago
Cynet Systems
Cary, NC | Full Time
$102k-125k (estimate)
6 Days Ago
SAS-INC
Cary, NC | Other
$130k-161k (estimate)
2 Weeks Ago
SAS-INC
Cary, NC | Other
$105k-130k (estimate)
2 Weeks Ago
pathwayRP
Cary, NC | Full Time
$115k-140k (estimate)
3 Months Ago
EA Team
Cary, NC | Full Time
$144k-164k (estimate)
5 Days Ago
Cynet Systems
Cary, NC | Contractor
$117k-136k (estimate)
3 Months Ago
Jobot
Cary, NC | Full Time
$205k-261k (estimate)
7 Days Ago
Application Security Engineer
Apply
$102k-125k (estimate)
Full Time 6 Days Ago
Save

Cynet Systems is Hiring an Application Security Engineer Near Cary, NC

Job Description:
Responsibilities:
  • Expert development and scripting skills supporting forensics and/or application security including:
  • Designing, developing, and testing custom software to ensure scanning enforcement (Python preferred).
  • DOTNET to trace code and triage findings.
  • Developing regular expressions (RegEx).
  • Developing custom reporting dashboards (Tableau preferred).
  • Auditing secret scan findings.
  • Leverage TruffleHog & Checkmarx tuned for cloud secret detection and prevention
  • Automating processes to ensure scanning as part of cloud on-boarding and subsequent releases.
  • ThreadFix mapping.
  • Compliance service reporting.
  • Management reporting.
  • Integrating application security within development pipeline (e.g Checkmarx, BlackDuck, TruffleHog, ThreadFix, Prisma, Akamai).
  • Threat modeling.
  • Adherence testing.
  • DAST testing.
  • Optimization of secret storage prevention rules to prevent the storage of tokens and keys in GitHub.
  • Developing and testing custom C# software to evaluate compliance.
Skills:
Primary:
  • 8-10 years of strong Application Security experience in S-SDLC Threat Modeling, Code Review, Vulnerability Assessment, Penetration Testing.
  • Web Service/API security testing, Firmware Assessment.
  • Expert in Application Security process establishment.
  • Thorough exposure on DevSecOps implementation/integration.
  • Deep hands-on experience into Mobile application Security Android/iOS - reverse engineering/memory analysis etc.
  • Security tool experience -
  • Client AppScan/CheckMarx/Fortify/Nessus/MetaSploit/BlackDuck/ TruffleHog, ThreadFix/Prisma/ Akamai.
  • Excellent interpersonal skill.
Secondary:
  • Expert development and scripting skills supporting forensics and/or application security including:
  • Designing, developing, and testing custom software to ensure scanning enforcement (Python preferred).
  • .NET to trace code and triage findings.
  • Developing regular expressions (RegEx).
  • Developing custom reporting dashboards (Tableau preferred).
  • Optimization of secret storage prevention rules to prevent the storage of tokens and keys in GitHub.
  • Developing and testing custom C# software to evaluate compliance.
Qualification:
  • B.E/B.Tech/Degree in preferably in computer science or information technology
  • Relevant experience and certifications.
  • Understand customer requirements and business priorities to effectively communicate cyber risks and threats.
  • Ability to work with partners to gather requirements and provide scalable and actionable analytic responses.
  • Experience in analytic techniques using primarily Open Source tools and development.
  • General understanding of Linux, Windows, VM environment and Network devices across On-Prem & Cloud Native.
  • Ability to work in a team environment is a must.
  • Experience in working in a high bandwidth team setting.
Soft skills:
  • Shall have Excellent verbal/written communication skills.
  • Shall possess excellent documentation, technical analysis report comprehension and presentation skills.
  • Should be willing to work in complex environments/matrix organization.
  • Should be willing to work in a 24x7 environment.
  • Incumbent should carry continual system improvement mindset and be able to demonstrate in work.

Job Summary

JOB TYPE

Full Time

SALARY

$102k-125k (estimate)

POST DATE

06/22/2024

EXPIRATION DATE

07/09/2024

WEBSITE

cynetsystems.com

HEADQUARTERS

ARCOLA, VA

SIZE

500 - 1,000

FOUNDED

2010

CEO

ASHWANI MAYUR

REVENUE

$50M - $200M

INDUSTRY

IT Outsourcing & Consulting

Show more

Cynet Systems
Remote | Contractor
$120k-148k (estimate)
1 Day Ago
Cynet Systems
Remote | Contractor
$120k-148k (estimate)
1 Day Ago
Cynet Systems
Contractor
$104k-127k (estimate)
1 Day Ago

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

SAS-INC
Other
$130k-161k (estimate)
2 Weeks Ago
SAS-INC
Other
$105k-130k (estimate)
2 Weeks Ago
pathwayRP
Full Time
$115k-140k (estimate)
3 Months Ago