Recent Searches

You haven't searched anything yet.

24 Application Security Specialist Jobs in Dallas, TX

SET JOB ALERT
Details...
Digital Boundary Group
Dallas, TX | Full Time
$62k-80k (estimate)
3 Months Ago
Leidos
Dallas, TX | Full Time
$93k-107k (estimate)
3 Days Ago
Diverse Lynx
Dallas, TX | Full Time
$99k-122k (estimate)
4 Days Ago
Vaco
Dallas, TX | Full Time
$107k-130k (estimate)
2 Days Ago
PROLIM GLOBAL CORPORATION
Dallas, TX | Full Time
$113k-140k (estimate)
Just Posted
Pyramid Consulting, Inc.
Dallas, TX | Full Time
$73k-91k (estimate)
Just Posted
OpenGOV
Dallas, TX | Full Time
$104k-131k (estimate)
3 Weeks Ago
Trinity Industries Careers
Dallas, TX | Full Time
$110k-138k (estimate)
1 Month Ago
Amazon.com
Amazon.com
Dallas, TX | Full Time
$134k-165k (estimate)
4 Days Ago
TCP Software
Dallas, TX | Full Time
$126k-152k (estimate)
5 Months Ago
EyeCare Service Partners
Dallas, TX | Full Time
$36k-48k (estimate)
Just Posted
Enhabit Home Health & Hospice
Dallas, TX | Other
$50k-63k (estimate)
1 Day Ago
Application Security Specialist
$62k-80k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Digital Boundary Group is Hiring an Application Security Specialist Near Dallas, TX

If you’re looking for an exciting, challenging, and collaborative environment where you’ll have the opportunity to work with clients to find exploitable vulnerabilities in their operations, this opportunity may be for you!

Digital Boundary Group (DBG) recognizes that we all flourish in different working environments. That is why we offer a flexible work arrangement where you choose if you would like to work remotely from the comfort of your own home, in one of our offices (London, Ontario or Dallas, Texas), or a combination of the two!

At Digital Boundary Group, we have an amazing team of bright, talented, experienced people who are driven to learn and grow. We work closely with each other to share ideas but also work independently on our assigned security assessments. We love to celebrate our successes together. When we take control of an application, we ring a (virtual) gong that appears in our chat and sounds throughout the office to share our exploitation paths so we can learn from each other!

In this role, you will get to:

  • Perform web and mobile application security assessments utilizing:
    • Knowledge gained from your previous penetration testing experience
    • Knowledge of application security best practices
    • Creative problem solving and exceptional observational skills
    • Relevant education, and certifications such as GSEC, GWAPT, OSCP, etc.
  • Use professional testing tools such as Burp Suite, Nessus, Acunetix, etc.
  • Assist in the development of new testing tools and processes to better meet the needs of our clients
  • Write client reports with your findings and recommendations using your top-notch English writing skills and exceptional attention to detail
  • Constantly grow your infosec knowledge and skills by researching and learning about information security trends, new testing techniques, and best practices
  • Add value to our knowledge-sharing culture by sharing your accomplishments, research, and anything you have learned with the DBG teams

What’s in it for you?

  • You choose where you work (remote, hybrid, in-office)
  • We pay for certifications to help push your career forward!
  • 3 weeks starting vacation time
  • 11 paid holidays and a paid closure between Christmas and New Year’s Day
  • Healthcare Benefit Plans that offer flexibility for your needs. DBG covers up to $6,500 per year for single plans or up to $14,500 per year for family plans.
  • Annual bonus
  • 401K matching plan up to 3.5%

The DBG difference:

  • Focus purely on red-team activities: we are vendor-agnostic and do not sell hardware or software solutions. With no conflict of interest, we focus on hacking our clients’ systems, without needing to implement any changes to remediate the identified problems.
  • Think like a professional hacker: our methodology is always evolving to stay ahead of the industry, and our clients allow us to execute sophisticated attacks on live systems to discover unique and interesting vulnerabilities in creative ways.
  • Collaborative learning environment: we work with many talented individuals who have diverse technical backgrounds and are eager to share their knowledge.

What do you need?

  • 5 years of web application penetration testing experience
  • A passion for learning and cybersecurity and being a mentor in the infosec community
  • Bachelor Diploma or Degree in computer programming, computer science, computer engineering, cybersecurity, or related field, or equivalent training and commensurate work experience
  • Mobile application penetration testing experience is an asset

Note: Due to the nature of our business, satisfactory completion of pre-employment checks is required.

Digital Boundary Group is an equal opportunity employer. We are committed to providing accommodation to applicants with disabilities. Please let Human Resources know if you require accommodation during the recruitment process.

Job Summary

JOB TYPE

Full Time

SALARY

$62k-80k (estimate)

POST DATE

01/22/2023

EXPIRATION DATE

06/07/2023

WEBSITE

digitalboundary.net

HEADQUARTERS

London

SIZE

<25

Show more

The job skills required for Application Security Specialist include Computer Science, Problem Solving, Application Security, Information Security, Cybersecurity, Attention to Detail, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Specialist. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Specialist. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
Samsung Electronics America Inc.
Full Time
$96k-116k (estimate)
4 Days Ago
For the skill of  Problem Solving
Dynamic Systems Technology
Full Time
$38k-48k (estimate)
Just Posted
For the skill of  Application Security
BroadAxis
Remote | Full Time
$78k-96k (estimate)
2 Weeks Ago
Show more

The following is the career advancement route for Application Security Specialist positions, which can be used as a reference in future career path planning. As an Application Security Specialist, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Specialist. You can explore the career advancement for an Application Security Specialist below and select your interested title to get hiring information.

PROLIM GLOBAL CORPORATION
Full Time
$113k-140k (estimate)
Just Posted
Pyramid Consulting, Inc.
Full Time
$73k-91k (estimate)
Just Posted
OpenGOV
Full Time
$104k-131k (estimate)
3 Weeks Ago