Recent Searches

You haven't searched anything yet.

17 Sr. Cyber Security Engineer Jobs in Denver, CO

SET JOB ALERT
Details...
Convera
Denver, CO | Full Time
$156k-190k (estimate)
4 Months Ago
ManTech International Corporation
Denver, CO | Full Time
$113k-145k (estimate)
6 Days Ago
Lockheed Martin
Lockheed Martin
Denver, CO | Other
$106k-121k (estimate)
1 Day Ago
Insight Global
Insight Global
Denver, CO | Full Time
$122k-153k (estimate)
6 Days Ago
Planet Green Search
Denver, CO | Full Time
$103k-130k (estimate)
1 Week Ago
Western Union
Denver, CO | Full Time
$104k-125k (estimate)
1 Week Ago
CACI
Denver, CO | Full Time
$101k-132k (estimate)
8 Months Ago
Strive Health
Denver, CO | Full Time
$96k-120k (estimate)
1 Week Ago
Snapdocs
Denver, CO | Full Time
$94k-114k (estimate)
1 Week Ago
Zayo Group LLC
Denver, CO | Full Time
$104k-125k (estimate)
3 Weeks Ago
AgentSync
Denver, CO | Full Time
$107k-132k (estimate)
1 Month Ago
CLIENTSOLV TECHNOLOGIES
Denver, CO | Other
$87k-107k (estimate)
6 Months Ago
CLIENTSOLV TECHNOLOGIES
Denver, CO | Other
$85k-105k (estimate)
6 Months Ago
Hispanic Technology Executive Council
Denver, CO | Full Time
$106k-130k (estimate)
7 Months Ago
Datadog
Denver, CO | Full Time
$111k-137k (estimate)
1 Month Ago
Hispanic Technology Executive Council
Denver, CO | Full Time
$99k-119k (estimate)
6 Months Ago
SET Development
Denver, CO | Contractor
$114k-137k (estimate)
Just Posted
Sr. Cyber Security Engineer
Convera Denver, CO
$156k-190k (estimate)
Full Time 4 Months Ago
Save

Convera is Hiring a Sr. Cyber Security Engineer Near Denver, CO

Job Responsibilities

  • Overhaul and take ownership of our AST (Snyk) platform and work with developers to resolve valid findings and reduce false positives.
  • Assist with code reviews to proactively identify potential vulnerabilities, and follow-up with tooling to prevent future vulnerabilities.
  • Help launch our HackerOne bug bounty program and work directly with participants and various stakeholders to ensure findings are resolved in a timely manner.
  • Conduct Threat Modeling and Risk Assessment exercises for various services across our platform.
  • Improve upon and further integrate the Secure Development Lifecycle (SDLC) into product design and engineering efforts.

Desired background

  • 5 years experience in an application security related or software development roles.
  • Demonstrated experienced with identifying and resolving common web application vulnerabilities (Ex: OWASP Top 10 and the OWASP API Top 10)
  • Candidate would consider themselves a Burp Suite SME. (or competing toolset)
  • Hands on experience with a leading AST SaaS solution (Checkmarx, Snyk, Veracode, etc.)
  • Participation in various bug bounty platforms and programs is a plus. (Ex: HackerOne / Bugcrowd)
  • Previous experience pen-testing or experience with CTF / Red Blue Teams is a plus.
  • High level software development skills; basic scripting, functional programming experience, familiarity with code repositories and deploy pipelines, etc.

Salary: $108,000 - $172,000

Job Summary

JOB TYPE

Full Time

SALARY

$156k-190k (estimate)

POST DATE

12/15/2023

EXPIRATION DATE

05/06/2024

Show more

Convera
Full Time
$66k-83k (estimate)
2 Weeks Ago
Convera
Remote | Full Time
$131k-173k (estimate)
2 Weeks Ago
Convera
Remote | Full Time
$128k-157k (estimate)
3 Weeks Ago