Recent Searches

You haven't searched anything yet.

14 Senior Application Security Engineer Jobs in Denver, CO

SET JOB ALERT
Details...
Checkr
Denver, CO | Full Time
8 Months Ago
Disability Solutions
Denver, CO | Full Time
$102k-123k (estimate)
1 Week Ago
Regions Bank
Denver, CO | Full Time
$102k-124k (estimate)
1 Day Ago
Workiva
Denver, CO | Intern
$65k-79k (estimate)
7 Days Ago
Datadog
Denver, CO | Full Time
$111k-137k (estimate)
1 Month Ago
Strive Health
Denver, CO | Full Time
$96k-120k (estimate)
1 Week Ago
Snapdocs
Denver, CO | Full Time
$94k-114k (estimate)
1 Week Ago
Zayo Group LLC
Denver, CO | Full Time
$104k-125k (estimate)
3 Weeks Ago
AgentSync
Denver, CO | Full Time
$107k-132k (estimate)
1 Month Ago
Senior Application Security Engineer
Checkr Denver, CO
Full Time 8 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Checkr is Hiring a Remote Senior Application Security Engineer

We are looking for a Sr. Application Security Engineer to join our Security team and help us protect our applications (core API, customer facing dashboard, internal backend services) while empowering Product Engineering teams to move quickly. Given the scale and sensitive nature of the information that Checkr processes, security is core to our mission and you will have a key role in supporting those efforts.

What a typical week may look like at Checkr

  • Help facilitate our bug bounty program, triage and drive resolutions
  • Coordinate penetration tests and work on resolving security issues identified from it
  • Conducting threat modeling, security design and architecture reviews on our new products and features
  • Integrating security tools in the CI/CD pipelines aka “shifting security left”
  • Educate engineers and business stakeholders about Security best practices
  • Implement new application features focused on improving security
  • Evaluate new technologies and processes that enhance security capabilities
  • Participate in on-call rotation 

What we value in an Application Security Engineer 

  • Application security background (3 years) with a focus on providing practical technical guidance to engineering teams
  • Solid understanding of web applications architecture and common vulnerabilities
  • Good understanding of Ruby, JavaScript, Go, Python with proficiency in at least one
  • Experience in analyzing systems and identifying security problems, threat modeling, code auditing, data security, and design and security reviews.
  • Strong verbal and written communication skills along with investigative and analytical problem solving skills
  • AWS experience and understanding of how cloud infrastructure works
  • Familiarity with intrusion detection, monitoring and logging best practices
  • Ability to correctly balance security risk and product advancement 

Brownie Points: 

  • Diligence in documentation of vulnerability remediations
  • Experience with offensive security
  • Knowledge of common compliance frameworks such as ISO/IEC 27001, SOC 2, and NIST

What you get

  • A fast-paced and collaborative environment
  • Learning and development allowance
  • Competitive compensation and opportunity for advancement
  • 100% medical, dental, and vision coverage
  • Up to 25K reimbursement for fertility, adoption, and parental planning services
  • Flexible PTO policy
  • Monthly wellness stipend, home office stipend

The base salary for this position will vary based on geography and other factors. In accordance with Colorado law, the base salary for this role if filled within Colorado is $133,663-$157,250

Equal Employment Opportunities at Checkr
Checkr is committed to hiring talented and qualified individuals with diverse backgrounds for all of its tech, non-tech, and leadership roles. Checkr believes that the gathering and celebration of unique backgrounds, qualities, and cultures enriches the workplace.
Checkr also welcomes the opportunity to consider qualified applicants with prior arrest or conviction records. Checkr’s commitment to diversity extends to hiring talented individuals in spite of a prior criminal history in accordance with local, state, and/or federal laws, including the San Francisco’s Fair Chance Ordinance.

#LI-Remote

Job Summary

JOB TYPE

Full Time

POST DATE

08/08/2022

EXPIRATION DATE

11/30/2022

WEBSITE

checkr.com

HEADQUARTERS

San Francisco, CA

SIZE

500 - 1,000

Show more

Checkr
Full Time
$122k-147k (estimate)
Just Posted
Checkr
Full Time
$149k-180k (estimate)
Just Posted
Checkr
Full Time
$189k-242k (estimate)
Just Posted

The job skills required for Senior Application Security Engineer include Application Security, Python, Web Applications, AWS, Problem Solving, Leadership, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Deloitte
Full Time
$108k-134k (estimate)
5 Days Ago
For the skill of  Python
Xcellent Technology Solutions
Remote | Full Time
$62k-79k (estimate)
1 Month Ago
For the skill of  Web Applications
SDH Systems
Full Time
$99k-119k (estimate)
11 Months Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Datadog
Full Time
$111k-137k (estimate)
1 Month Ago
Strive Health
Remote | Full Time
$96k-120k (estimate)
1 Week Ago
Snapdocs
Full Time
$94k-114k (estimate)
1 Week Ago