Recent Searches

You haven't searched anything yet.

18 Application Security Engineer Jobs in Orlando, FL

SET JOB ALERT
Details...
AssuredPartners
Orlando, FL | Other
$87k-110k (estimate)
3 Months Ago
The Judge Group
Orlando, FL | Contractor
$106k-130k (estimate)
3 Days Ago
Workiva
Orlando, FL | Intern
$61k-74k (estimate)
5 Days Ago
ServiceNow
Orlando, FL | Full Time
$102k-125k (estimate)
5 Days Ago
SIEMENS PLM SOFTWARE, INC.
Orlando, FL | Full Time
$75k-97k (estimate)
2 Days Ago
ThreatLocker
Orlando, FL | Full Time
$93k-111k (estimate)
5 Months Ago
GLOTECH
Orlando, FL | Other
$82k-107k (estimate)
2 Months Ago
The Walt Disney Company
Orlando, FL | Full Time
$97k-117k (estimate)
1 Month Ago
ServiceNow
Orlando, FL | Full Time
$74k-93k (estimate)
1 Month Ago
Leidos
Orlando, FL | Full Time
$99k-122k (estimate)
10 Months Ago
Oak Grove Technologies
Orlando, FL | Other
$97k-116k (estimate)
11 Months Ago
ServiceNow
Orlando, FL | Full Time
$97k-117k (estimate)
5 Days Ago
IBR (Imagine Believe Realize)
Orlando, FL | Full Time
$108k-129k (estimate)
2 Weeks Ago
ServiceNow
Orlando, FL | Full Time
$96k-114k (estimate)
1 Month Ago
OUTCOMES OPERATING INC
Orlando, FL | Other
$102k-122k (estimate)
3 Months Ago
ServiceNow
Orlando, FL | Full Time
$80k-99k (estimate)
1 Month Ago
Application Security Engineer
AssuredPartners Orlando, FL
$87k-110k (estimate)
Other | Insurance 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

AssuredPartners is Hiring a Remote Application Security Engineer

Overview

The Application Security (AppSec) Engineer is a technical expert in technical analysis and design of application security systems. You will ensure applications in the AP environment are secure and implemented with best security practices. You will provide technical guidance to business teams and organizations as needed in building, remediating, or integrating applications in our environment. Your primary focus will be identifying and mitigating potential security risks to ensure the integrity and confidentiality of our systems and data.

The Ideal Candidate

  • You are adept at managing complex competing priorities across business and regulatory frameworks.
  • You have experience building automated processes for AppSec.
  • You have a need to collaborate when helping people process through security best practices.
  • You have a deep understanding of application security and an ability to prioritize.

If this sounds like you, we invite you to keep reading and apply!

What You'll Do

  • Perform thorough penetration testing and vulnerability assessments on various applications, services, and vendors to identify potential security weaknesses and vulnerabilities.
  • Conduct source code reviews to identify and analyze vulnerabilities and flaws in applications, services, and vendor-provided software.
  • Perform threat modelling and threat assessment on various applications, services, and vendors to identify potential security weaknesses.
  • Develop and execute comprehensive test plans, exploit known vulnerabilities, and employ various testing methodologies to simulate real-world attack scenarios.
  • Collaborate with cross-functional teams, including developers and system administrators, to provide recommendations and guidance on remediation strategies for identified vulnerabilities.
  • Manage and coordinate vendor security reviews, ensuring that all necessary security assessments are conducted and documented.
  • Evaluate and triage bug bounty findings, working closely with the development team to provide clear and actionable recommendations for addressing the identified security issues.
  • Stay up to date with the latest security vulnerabilities, threats, and industry best practices, and contribute to the development and improvement of security testing methodologies and processes.
  • Maintain accurate and detailed documentation of security assessment activities, findings, and remediation efforts.
  • Travel as needed, up to 15%.

What's in it For You?

To help you make the best decision for your personal growth, it’s important to us to share a glimpse of what we offer our top asset, our people:

  • Competitive base salary
  • Generous 30 Days Comprehensive Paid Time Off Package inclusive of Paid Time Off, 10 Company Holidays, 2 Floating Holidays, 5 Sick Days, and 2 Volunteer Days
  • Health benefit options with you in mind; 5 affordable medical plan options with rates based on your salary, company paid HSA contribution with eligible HSA plan selection, 2 dental plan options offering orthodontia coverage and 3 cleanings per year, and 2 vision plan options
  • Company match 401(k) plan – 50% up to 6%!
  • Support of your fitness wellness goals! We offer up to 75% off at over 11,000 gyms and fitness centers
  • Opportunity to prioritize your mental health with 24/7 access to licensed therapists
  • Pet benefits & discounts
  • Access to our Employee-led Resource Groups (ERGs) that lend a voice to the variety of demographics represented throughout AssuredPartners

What You'll Need

  • 3-5 years’ experience as an application security engineer with knowledge of web application security, SDLC, secure coding and automation enablement.
  • Understanding of common vulnerabilities such and SQL injection and x-site scripting.
  • Knowledge and experience with testing and assessment tools (e.g. Burp Suite, OWASP ZAP, Nessus, Nmap) and their application in vulnerability identification an mitigation.
  • Familiarity with security standards and frameworks (OWSP, NIST, PCI DSS, ISO 27001, SOC 1 and 2) and their practical application in securing applications.
  • Scripting/coding skills in one or more languages such as Python, Ruby or Golang.

Grow, with us

AssuredPartners is committed to embracing diversity, equity and inclusion to create a workplace that welcomes and thrives on the unique experiences, perspectives and contributions of all team members. AssuredPartners is bringing the best people and most diverse talent forward to drive growth, innovate and think bigger!

Job Summary

JOB TYPE

Other

INDUSTRY

Insurance

SALARY

$87k-110k (estimate)

POST DATE

01/05/2024

EXPIRATION DATE

04/03/2024

WEBSITE

assuredpartners.com

HEADQUARTERS

BOCA RATON, FL

SIZE

3,000 - 7,500

FOUNDED

2011

CEO

CARLA BUSICK

REVENUE

$1B - $3B

INDUSTRY

Insurance

Show more

AssuredPartners
Full Time
$174k-220k (estimate)
Just Posted
AssuredPartners
Full Time
$67k-90k (estimate)
1 Day Ago

The job skills required for Application Security Engineer include Application Security, Python, Team Development, Penetration Testing, Security Testing, SDLC, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Refresco North America
Full Time
$93k-124k (estimate)
3 Months Ago
For the skill of  Python
Atlantic Pacific Property Management
Full Time
$75k-94k (estimate)
1 Day Ago
For the skill of  Team Development
Nenni and Associates
Full Time
$119k-135k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

SIEMENS PLM SOFTWARE, INC.
Full Time
$75k-97k (estimate)
2 Days Ago
ThreatLocker
Full Time
$93k-111k (estimate)
5 Months Ago
GLOTECH
Other
$82k-107k (estimate)
2 Months Ago