October 24
🇺🇸 United States – Remote
💵 $115k - $130k / year
⏰ Full Time
🟡 Mid-level
🟠 Senior
👮♂️ Security Engineer
🦅 H1B Visa Sponsor
• Play a vital role in safeguarding applications and data • Ensure applications and services are secured with best practices • Design, implement, and maintain security measures for applications • Work closely with development teams to integrate security practices throughout the SDLC • Manage the application security program and define standards, policies, and procedures • Conduct security assessments and code reviews • Perform threat modeling and risk assessments • Identify and assess vulnerabilities and lead remediation efforts • Provide guidance and training on secure coding practices • Assist in designing secure application architectures and infrastructure • Stay up-to-date with the latest security threats and trends
• Bachelor's degree in Computer Science, Information Security, or a related field • 5+ years of experience in cybersecurity, application security, or a similar IT role • Strong understanding in security engineering, system and network security, authentication and security protocols, cryptography, and application security • Strong understanding of web application security, including OWASP Top 10 vulnerabilities • Proficiency in secure coding practices and common programming languages (e.g., .NET, Java, Python) • Experience with security testing tools and methodologies (e.g., SAST, SCA, DAST, penetration testing) • Familiarity with compliance regulations and industry security standards • Excellent problem-solving and analytical skills • Strong communication skills and ability to work effectively in cross-functional teams • Relevant security certifications (e.g., CISSP, GIAC, CCNA) • Experience with cloud security and containerization technologies • Knowledge of DevSecOps practices and CI/CD pipelines • Familiarity with threat modeling methodologies and risk assessment frameworks • Experience with advanced persistent threats, phishing and social engineering, network access controllers (NAC), gateway anti-malware and enhanced authentication
Apply NowOctober 23
Security researcher for a cybersecurity startup advancing identity attack techniques.
🇺🇸 United States – Remote
💰 $15M Series A on 2023-03
⏰ Full Time
🟡 Mid-level
🟠 Senior
👮♂️ Security Engineer
October 22
Consultant role focusing on Cribl and Splunk services for clients.
October 22
Research and analyze security threats for Socket's development tools.
October 21
Security Engineer for TELUS focusing on Zero Trust Architecture and security solutions.
October 20
Support healthcare IT with GRC and security initiatives at QCSS.