Recent Searches

You haven't searched anything yet.

20 Senior Application Security Engineer Jobs in Plano, TX

SET JOB ALERT
Details...
Sterling 5, Inc.
Plano, TX | Full Time
$93k-115k (estimate)
4 Days Ago
Fortune 500 Companies
Plano, TX | Full Time
$103k-127k (estimate)
4 Days Ago
Resource Informatics Group
Plano, TX | Full Time
$100k-123k (estimate)
Just Posted
Sensiple
Plano, TX | Full Time
$103k-127k (estimate)
1 Week Ago
PROLIM GLOBAL CORPORATION
Plano, TX | Full Time
$104k-128k (estimate)
1 Week Ago
Rapport Talents
Plano, TX | Full Time
$104k-128k (estimate)
1 Week Ago
Wisdom InfoTech
Plano, TX | Full Time
$103k-127k (estimate)
1 Week Ago
TekIntegral
Plano, TX | Contractor
$103k-127k (estimate)
4 Weeks Ago
CeDent
Plano, TX | Full Time
$107k-119k (estimate)
4 Months Ago
IT Resources
Plano, TX | Full Time
$128k-158k (estimate)
1 Week Ago
Fisher Investments
Plano, TX | Full Time
$111k-133k (estimate)
4 Months Ago
Fisher Investments
Plano, TX | Full Time
$96k-119k (estimate)
5 Months Ago
Raising Cane's
Plano, TX | Other
$109k-130k (estimate)
4 Months Ago
JPMorgan Chase
Plano, TX | Full Time
$102k-122k (estimate)
3 Weeks Ago
JPMorgan Chase
Plano, TX | Full Time
$118k-144k (estimate)
2 Months Ago
Capital One
Plano, TX | Full Time
$92k-115k (estimate)
2 Months Ago
Fisher Investments
Plano, TX | Full Time
$87k-108k (estimate)
10 Months Ago
Fisher Investments
Plano, TX | Full Time
$89k-108k (estimate)
0 Months Ago
Comcast (CC) of Willow Grove
Plano, TX | Full Time
$109k-133k (estimate)
3 Days Ago
Luminator Technology Group
Plano, TX | Full Time
$110k-137k (estimate)
2 Months Ago
Senior Application Security Engineer
Apply
$103k-127k (estimate)
Full Time 4 Days Ago
Save

Fortune 500 Companies is Hiring a Senior Application Security Engineer Near Plano, TX

Job Description

Overview

Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. Our mission is to make security risks visible and actionable to the business and ensure that vulnerabilities are addressed promptly and effectively. This role involves driving the integration of automated security tools into CI/CD pipelines and developing innovative, scalable full-stack solutions, middleware, and automation solutions. This role will be responsible for executing on our strategic application security objectives, providing expert guidance on vulnerability triage and remediation, and fostering a culture of proactive security across the organization.

Responsibilities

· Implement and manage automated security tools within CI/CD pipelines. Ensure seamless integration and operation to enhance security posture.

· Integrate and operate a centralized findings management system to efficiently manage and track security vulnerabilities and remediation efforts.

· Define and implement a strategy to ensure automated security tools are configured to operate in an optimal fashion. Establish and monitor key performance indicators (KPIs) to constantly measure effectiveness and make necessary adjustments for continuous improvement.

· Develop and maintain green field automation solutions and full-stack applications to support and enhance application security.

· Provide expert triage and remediation guidance for security vulnerabilities. Assist and mentor team members and other engineering teams in understanding and addressing security issues.

· Foster a collaborative environment, promote knowledge sharing, and mentor junior engineers to build a strong, skilled security team.

· Continuously research and raise novel concepts to improve the application security posture of the business. Stay updated with the latest security trends, tools, and practices.

· Develop technical documentation (i.e., system design, architecture diagrams, data flows, and functional specifications).

· Contribute to defining the future state of cybersecurity within the organization by conducting technical assessments between the current state and the desired state across security tools and services.

· Develop program metrics, continuously measure progress and impact, and drive improvements.

· Collaborate with senior leadership and cross-functional teams, including DevOps, development teams, security operations, data and analytics, enterprise architecture, Platform teams, and sector functions.

Accountabilities:

· Implement and manage automated security tools within CI/CD pipelines. Ensure seamless integration and operation to enhance the security posture.

· Integrate and operate a centralized findings management system to efficiently manage and track security vulnerabilities and remediation efforts.

· Define and implement a strategy to ensure automated security tools are configured to operate in an optimal fashion. Establish and monitor key performance indicators (KPIs) to constantly measure effectiveness and make necessary adjustments for continuous improvement.

· Develop and maintain green field automation solutions and full-stack applications to support and enhance application security.

· Provide expert triage and remediation guidance for security vulnerabilities. Assist and mentor team members and other engineering teams in understanding and addressing security issues.

· Foster a collaborative environment, promote knowledge sharing, and mentor junior engineers to build a strong, skilled security team.

· Continuously research and raise novel concepts to improve the application security posture of the business. Stay updated with the latest security trends, tools, and practices.

· Develop technical documentation (i.e., system design, architecture diagrams, data flows, and functional specifications).

· Contribute to defining the future state of cybersecurity within the organization by conducting technical assessments between the current state and the desired state across security tools and services.

· Develop program metrics, continuously measure progress and impact, and drive improvements.

· Collaborate with senior leadership and cross-functional teams, including DevOps, development teams, security operations, data and analytics, enterprise architecture, Platform teams, and sector functions.

· Execute projects, objectives, and deliverables in alignment with the team's vision, mission, and goals.

· Create and deliver training sessions; mentor junior team members; and engage in knowledge transfer sessions, technical design reviews, security reviews, and business review meetings.

Qualifications

Years of experience

· Master’s degree in computer science, Engineering, or a related field, or a Bachelor’s degree with a minimum of 4 years of relevant experience

Mandatory Technical Skills

· Proficient in at least one programming language (Java, C#, Go) and scripting language (Python, bash, PowerShell).

· Proficient in at least one database management system and query language (MSSQL, PostgreSQL, etc.)

· Proficient in developing full-stack applications and rapidly prototyping solutions to support automated data collection, aggregation, and analysis.

· Proficient in integrating and managing automated security tools within CI/CD pipelines.

· Proficient in application security vulnerabilities and remediation techniques (e.g., OWASP Top Ten).

· Proficient in developing and monitoring metrics and KPIs.

· Experience with application security testing tools (Synopsys, OpenText Fortify, Invicti, Snyk, Semgrep, etc.)

· Experience with modern CI/CD tools and practices and their integration into the development lifecycle (Jenkins, Azure DevOps, GitHub Enterprise, Circle CI, Heroku, etc.)

· Experience with public cloud services (Azure, AWS, Alibaba).

· Experience with Centralized Findings Management Systems (e.g., ServiceNow VR/AVR, PlexTrac, DefectDojo, and ThreatFix).

· Experience with implementing and managing Web Application Firewalls (Fortinet FortiWeb, Imperva Cloud WAF, Cloudflare WAF, Akamai Kona, MS Azure WAF, AWS WAF, etc.) is a plus.

· Experience with CMS application security (Wordpress, Drupal, Joomla, Elementor, OpenText TeamSite, Concrete CMS, etc.) is a plus.

· Experience with generative AI technologies is a plus.

Non-technical Skills

· Strong communication skills, both verbal and written.

· high level of integrity and ethical standards.

· Ability to lead and mentor junior engineers.

· Excellent problem-solving, analytical, and critical thinking skills.

· Demonstrated ability to autonomously make high-judgment decisions and take calculated risks.

· A proactive and positive team player who is impact-focused, driven, curious, analytical, and a self-starter.

· ability to establish trust relationships and influence others to positively impact the security posture and the business.

· flexible and adaptive to support a dynamic and global environment with diverse stakeholders and ambiguity.

· Must be able to operate extremely well under pressure.

Job Summary

JOB TYPE

Full Time

SALARY

$103k-127k (estimate)

POST DATE

06/27/2024

EXPIRATION DATE

07/12/2024

Show more

Fortune 500 Companies
Full Time
$114k-139k (estimate)
1 Day Ago
Fortune 500 Companies
Full Time
$114k-139k (estimate)
1 Day Ago
Fortune 500 Companies
Full Time
$114k-139k (estimate)
1 Day Ago

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Fortune 500 Companies
Full Time
$103k-127k (estimate)
1 Week Ago
Sensiple
Full Time
$103k-127k (estimate)
1 Week Ago