Recent Searches

You haven't searched anything yet.

15 Senior Application Security Engineer Jobs in Denver, CO

SET JOB ALERT
Details...
EasyPost
Denver, CO | Full Time
$93k-115k (estimate)
9 Months Ago
Cigna
Denver, CO | Full Time
$107k-128k (estimate)
1 Week Ago
Regions Bank
Denver, CO | Full Time
$102k-124k (estimate)
Just Posted
Workiva
Denver, CO | Intern
$65k-79k (estimate)
7 Days Ago
Datadog
Denver, CO | Full Time
$111k-137k (estimate)
1 Month Ago
Strive Health
Denver, CO | Full Time
$96k-120k (estimate)
1 Week Ago
Snapdocs
Denver, CO | Full Time
$94k-114k (estimate)
1 Week Ago
Zayo Group LLC
Denver, CO | Full Time
$104k-125k (estimate)
3 Weeks Ago
AgentSync
Denver, CO | Full Time
$107k-132k (estimate)
1 Month Ago
Senior Application Security Engineer
EasyPost Denver, CO
$93k-115k (estimate)
Full Time 9 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

EasyPost is Hiring a Senior Application Security Engineer Near Denver, CO

Founded in 2012, EasyPost is a YC unicorn whose mission is to make shipping simple for businesses, from garage startups to the Fortune 500. Shipping, now more than ever, is the backbone of the global economy, but integrating the technology-enabled operations of a modern business with the low-tech and complex shipping industry has always been a challenge. EasyPost solves this problem with the first developer-friendly REST API for shipping, and we continue to push boundaries and discover new ways to simplify shipping for all. Our team is rapidly growing, and this is the perfect time to get on board. Join us, and help build the shipping infrastructure of the future.About the role:Have you ever wanted to fight the forces of evil and mail fraud using the power of computer science? Are you the hero that EasyPost both deserves and needs? Are you willing to don the cape of data science and the mask of heuristics to keep to the mail stream pure like a mountain spring? If so, join EasyPost as our first full-time anti-fraud engineer!What you will do: o Develop secure coding & secure design principleso Train developers, architects, code reviewers, and others on secure coding practiceso Serve as the subject matter expert for Application Security, providing guidance to Engineering and Product teamso Design and implement SDLC practices including code reviews, static/dynamic code analysis and vulnerability assessmentso Constantly maintain awareness of all known vulnerabilities in application technologies used within EasyPosto Research any reported or suspected application vulnerabilitieso Assist in developing security related libraries used in our environmentAbout you:o Bachelor's degree in computer science, management information systems, or related fieldo 5 years of AppSec experienceo Participate in Bug Bounty Programs / Security Researcho Expert level understanding of modern web technologies, mobile, and web application securityo Thorough understanding of OWASP Top 10 vulnerabilities and corresponding best practices for mitigationo Prior experience securing large-scale web applications, including performing security code reviews, vulnerability assessments, and manual testing for logic flawso The ability to perform thorough threat modeling of web applicationso The ability to effectively partner and communicate with Engineering and Product teamsWhat We Offer:o Comprehensive medical, dental, vision, and life insuranceo Competitive compensation package and equityo 401(k) matcho Monthly work from home stipend of $100 neto Flexible work schedule and paid time offo Collaborative culture with a supportive teamo A great place to work with unlimited growth opportunitieso The opportunity to make massive contributions at a hyper-growth companyo Make an impact on a product helping ship millions of packages per dayData Privacy Notice for Job Applicants:For information on personal data processing, please see our Privacy Policy: https://www.easypost.com/privacy"EasyPost is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national or ethnic origin, sex, sexual orientation, gender identity or expression, age, disability, protected veteran status or other characteristics protected by law."To be considered for this position, you must be authorized and based in the United States.

Job Summary

JOB TYPE

Full Time

SALARY

$93k-115k (estimate)

POST DATE

07/16/2022

EXPIRATION DATE

01/15/2023

WEBSITE

easypo.net

HEADQUARTERS

San Francisco, CA

SIZE

<25

Show more

EasyPost
Full Time
$54k-67k (estimate)
4 Months Ago
EasyPost
Full Time
$99k-124k (estimate)
8 Months Ago

The job skills required for Senior Application Security Engineer include Application Security, Computer Science, Web Applications, Code Review, API, SDLC, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Deloitte
Full Time
$108k-134k (estimate)
4 Days Ago
For the skill of  Computer Science
Leidos
Remote | Full Time
$96k-114k (estimate)
4 Months Ago
For the skill of  Web Applications
SDH Systems
Full Time
$99k-119k (estimate)
11 Months Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Datadog
Full Time
$111k-137k (estimate)
1 Month Ago
Strive Health
Remote | Full Time
$96k-120k (estimate)
1 Week Ago
Snapdocs
Full Time
$94k-114k (estimate)
1 Week Ago