BeverlyHillsRecruiter Since 2001
the smart solution for Beverly Hills jobs

Senior Application Security Engineer

Company: INSPYR Solutions
Location: Woodland Hills
Posted on: April 20, 2024

Job Description:

Title: Senior Application Security Engineer
Location: Remote in Southern California
Duration: 8 months+
Compensation: $96/hr - $103/hr
Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S.

Job Description:

Our client's team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of software security standards/best practices to join our team.

We take security very seriously, and protecting our customers is our highest priority. The right candidate must be a self-starter who is passionate about security and is excited to work in a highly collaborative environment alongside a diverse team of experts every day.

The Senior Application Security Engineer is a technical subject matter expert for multiple areas of application and product security. The Senior Application Security Engineer is responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. The Senior Application Security Engineer is a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built into development projects. This position requires both deep and broad technical knowledge across various disciplines, and the ability to work hands-on across various software designs and technology stacks.

In addition to having strong technical skills, the Senior Application Security Engineer must be comfortable in effectively communicating with business end users, technical IT teams, business partners, network providers, and business process outsourced vendors, all while being sensitive to a wide diversity of cultural and technical backgrounds in a global business environment.

Responsibilities:

Serve as a primary technical security resource on product development
Perform design reviews and technical security assessments to highlight risk and help engineering teams improve the overall security of our products
Design and implement security best practices and standards across varied engineering teams and environments
Implement and conduct code reviews with a combination of static testing, manual reviews, and dynamic analysis / pen-testing
Conduct threat modeling, identify & drive risk decisions, and influence technical designs and architectures
Engage with developers to initiate and support remediation
Perform security reviews of new services and features
Build tools to simplify and automate Vulnerability Management processes
Provide engineering designs to mitigate security vulnerabilities in new software solutions
Design and implement tooling and automation for application security (e.g. SAST/DAST in CI/CD)
Perform regular security testing as well as code reviews to improve software security
Maintain technical documentation related to software security
Ensure software security at all levels of architecture
Stay updated with the latest tools and advanced industry practices for software security
Advocate for security culture and educate colleagues across all parts of the company

Essential:

Develop and implement advanced security techniques according to the technical architecture of our firm
Perform regular security testing as well as code reviews to improve software security
Troubleshoot and debug issues as soon as they arise
Maintain technical documentation related to software security
Provide engineering solutions to mitigate security vulnerabilities in new software initiatives
Ensure software security at all levels of architecture
Continuous alignment with the latest tools and advanced industry practices for software security
Industry certifications such as OSCP, CCSP, SSCP, CISSP

Desirable:

Bachelor's Degree in Computer Science, Engineering, Network Security, or related field with 10+ years related industry experience
Demonstrated excellent technical writing skills and project/program management experience
Multiple language skills a plus.

Education: Bachelor's Degree in Computer Science, Engineering, Network Security, or related field

Our benefits package includes: Comprehensive medical benefits
Competitive pay, 401(k)
Retirement plan
---and much more!

About INSPYR Solutions

Technology is our focus and quality is our commitment. As a national expert in delivering flexible technology and talent solutions, we strategically align industry and technical expertise with our clients' business objectives and cultural needs. Our solutions are tailored to each client and include a wide variety of professional services, project, and talent solutions. By always striving for excellence and focusing on the human aspect of our business, we work seamlessly with our talent and clients to match the right solutions to the right opportunities. Learn more about us at inspyrsolutions.com.

INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR Solutions complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

Keywords: INSPYR Solutions, Beverly Hills , Senior Application Security Engineer, Engineering , Woodland Hills, California

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest California jobs by following @recnetCA on Twitter!

Beverly Hills RSS job feeds