Recent Searches

You haven't searched anything yet.

105 Application Security Engineer Jobs in Chicago, IL

SET JOB ALERT
Details...
Discover Financial Services
Chicago, IL | Full Time
$108k-132k (estimate)
6 Days Ago
Diverse Lynx
Chicago, IL | Full Time
$100k-122k (estimate)
4 Days Ago
OpenGOV
Chicago, IL | Full Time
$110k-137k (estimate)
5 Days Ago
Coinbase
Chicago, IL | Full Time
$109k-137k (estimate)
7 Days Ago
NEAR
Chicago, IL | Full Time
$108k-136k (estimate)
1 Month Ago
Tempus
Chicago, IL | Full Time
$109k-136k (estimate)
3 Weeks Ago
GuidePoint Security
Chicago, IL | Full Time
$110k-135k (estimate)
4 Days Ago
Centraprise
Chicago, IL | Full Time
$89k-117k (estimate)
1 Week Ago
VMC Soft Technologies, Inc
Chicago, IL | Full Time
$89k-117k (estimate)
1 Week Ago
Team Remotely Inc
Chicago, IL | Full Time
$77k-98k (estimate)
2 Weeks Ago
McDonald’s
Chicago, IL | Full Time
$118k-142k (estimate)
0 Months Ago
Motion Recruitment
Chicago, IL | Full Time
$109k-134k (estimate)
1 Week Ago
Informatic Technologies Inc
Chicago, IL | Full Time
$116k-142k (estimate)
1 Month Ago
OpenGOV
Chicago, IL | Full Time
$107k-133k (estimate)
6 Months Ago
Orbit Recruitment Group
Chicago, IL | Full Time
$117k-143k (estimate)
1 Month Ago
Discover Financial Services
Chicago, IL | Full Time
$102k-125k (estimate)
4 Months Ago
Discover Financial Services
Chicago, IL | Full Time
$102k-125k (estimate)
4 Months Ago
Accenture
Chicago, IL | Full Time
$88k-111k (estimate)
2 Months Ago
Data Theorem
Chicago, IL | Full Time
$117k-146k (estimate)
3 Months Ago
USA Tech Recruitment
Chicago, IL | Full Time
$108k-136k (estimate)
2 Weeks Ago
Impact Solutions
Chicago, IL | Full Time
$96k-122k (estimate)
2 Weeks Ago
Gables Search Group
Chicago, IL | Full Time
$96k-122k (estimate)
2 Weeks Ago
TekIntegral
Chicago, IL | Full Time
$70k-91k (estimate)
3 Weeks Ago
545 DFS Corporate Services LLC
Chicago, IL | Full Time
$89k-107k (estimate)
1 Month Ago
Application Security Engineer
NEAR Chicago, IL
$108k-136k (estimate)
Full Time 1 Month Ago
Save

NEAR is Hiring a Remote Application Security Engineer

About The Role

Pagoda's growing security team seeks an Application Security Engineer to help us enhance the security of our cutting-edge blockchain applications. Partnering closely with our engineering and product teams, you'll play a vital role in applying your security expertise throughout the software development lifecycle.

What You’ll Be Doing

  • Work alongside engineers to integrate security best practices into design reviews, threat modeling, code reviews, and penetration testing.
  • Participate in secure code review and penetration testing efforts, honing your skills with hands-on experience under the guidance of senior team members.
  • Contribute to deep-dive security reviews of our web, mobile, and API products to ensure they adhere to secure design principles.
  • Participate in security training and share your learnings with the broader engineering team to foster a culture of security awareness.
  • Assist in incident response to gain valuable real-world experience and help protect Pagoda's systems and data.
  • Gain exposure to SAST/DAST tools (Snyk, Stackhawk), bug bounty analysis, and risk assessment, building a foundation for future growth.

What We’re Looking For

  • 5 years of experience in application security or a related field, with a passion for learning and growing your skillset.
  • A solid understanding of security fundamentals and common vulnerabilities (e.g., XSS, CSRF, SQL Injection).
  • A knack for identifying potential risks and collaborating with engineers to find effective solutions.
  • The ability to effectively communicate security concepts to both technical and non-technical audiences.
  • A collaborative mindset and a willingness to learn from and teach others

We’d Love If You Have

  • Familiarity with one or more programming languages (Python, JavaScript, Rust) to aid in code review and vulnerability analysis.
  •  An interest in blockchain technology and a desire to contribute to the security of the Web3 ecosystem.

Here’s What Our Interview Process Looks Like

Our interviews take place via Zoom and typically consists of the following stages:

  • Recruiter Call
  • Hiring Manager Call
  • 1st Round
    • Bug Bounty Interview
    • Technical Assessment with Engineering 
  • Final Round
    • Meet with CTO
    • Pagoda Values Interview

Compensation

The base salary range for this role is $153,000$170,000. This reflects the minimum and maximum range across all US locations. This does not include bonus, incentives, or benefits.

The actual base pay is dependent upon many factors, such as: leveling, relevant skills, and work location. If you are based outside of the US, there are other geographic considerations that may impact your final compensation. Your recruiter can share more about the compensation and benefits applicable to your preferred location during the hiring process. 

Job Summary

JOB TYPE

Full Time

SALARY

$108k-136k (estimate)

POST DATE

05/27/2024

EXPIRATION DATE

07/26/2024

WEBSITE

ne-ar.com

SIZE

<25

Show more

NEAR
Remote | Full Time
$88k-106k (estimate)
7 Months Ago
NEAR
Remote | Full Time
$114k-144k (estimate)
4 Months Ago

The job skills required for Application Security Engineer include Application Security, Python, Software Development, Penetration Testing, Code Review, JavaScript, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Python
Plaxonic Technologies
Contractor | Full Time
$108k-130k (estimate)
1 Month Ago
For the skill of  Software Development
Linde Gas & Equipment Inc.
Full Time
$76k-94k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

Coinbase
Full Time
$109k-137k (estimate)
7 Days Ago
Motion Recruitment
Full Time
$109k-134k (estimate)
1 Week Ago