Recent Searches

You haven't searched anything yet.

18 Sr. Application Security Engineer Jobs in Los Angeles, CA

SET JOB ALERT
Details...
Motion Recruitment Partners
Los Angeles, CA | Full Time
$108k-136k (estimate)
1 Day Ago
V R Della Infotech Inc
Los Angeles, CA | Full Time
$122k-149k (estimate)
1 Day Ago
Motion Recruitment
Los Angeles, CA | Full Time
$109k-135k (estimate)
3 Days Ago
Ekman Associates, Inc.
Los Angeles, CA | Full Time
$117k-148k (estimate)
1 Month Ago
INSPYR Solutions
Los Angeles, CA | Full Time
$122k-149k (estimate)
7 Days Ago
Viant
Los Angeles, CA | Full Time
$127k-166k (estimate)
1 Month Ago
samsara
Los Angeles, CA | Full Time
$102k-133k (estimate)
1 Week Ago
Red Pill VR, Inc.
Los Angeles, CA | Full Time
$135k-161k (estimate)
1 Month Ago
samsara
Los Angeles, CA | Full Time
$99k-125k (estimate)
2 Weeks Ago
Super.com
Los Angeles, CA | Full Time
$117k-142k (estimate)
1 Month Ago
samsara
Los Angeles, CA | Full Time
$114k-137k (estimate)
2 Months Ago
foursquare
Los Angeles, CA | Full Time
$123k-151k (estimate)
1 Month Ago
Calance
Los Angeles, CA | Full Time
$124k-147k (estimate)
3 Weeks Ago
Telos Corporation | EOE - Telos Corporation
Los Angeles, CA | Full Time
$115k-138k (estimate)
8 Months Ago
Medtronic
Los Angeles, CA | Full Time
$117k-141k (estimate)
2 Months Ago
samsara
Los Angeles, CA | Full Time
$114k-137k (estimate)
2 Months Ago
Motion Recruitment Partners
Los Angeles, CA | Full Time
$114k-136k (estimate)
1 Day Ago
Motion Recruitment Partners
Los Angeles, CA | Full Time
$115k-136k (estimate)
1 Month Ago
Sr. Application Security Engineer
Ekman Associates, Inc. Los Angeles, CA
$117k-148k (estimate)
Full Time | IT Outsourcing & Consulting 1 Month Ago
Save

Ekman Associates, Inc. is Hiring a Remote Sr. Application Security Engineer

Job Details

Job Description

Title: Senior Application Security Engineer
Location: Remote Southern California preferred

Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands.
Summary:
Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of software security standards/best practices to join our team.
We take security very seriously, and protecting our customers is our highest priority. The right candidate must be a self-starter who is passionate about security and is excited to work in a highly collaborative environment alongside a diverse team of experts every day.
The Senior Application Security Engineer is a technical subject matter expert for multiple areas of application and product security. The Senior Application Security Engineer is responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. The Senior Application Security Engineer is a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built into development projects. This position requires both deep and broad technical knowledge across various disciplines, and the ability to work hands-on across various software designs and technology stacks.
Key Skills
  • This is a senior position, and experience in the application security space with an identity focus is key.
Responsibilities:
  • In addition to having strong technical skills, the Senior Application Security Engineer must be comfortable in effectively communicating with business end users, technical IT teams, business partners, network providers, and business process outsourced vendors, all while being sensitive to a wide diversity of cultural and technical backgrounds in a global business environment.
  • Serve as a primary technical security resource on product development
  • Perform design reviews and technical security assessments to highlight risk and help engineering teams improve the overall security of our products.
  • Design and implement security best practices and standards across varied engineering teams and environments.
  • Implement and conduct code reviews with a combination of static testing, manual reviews, and dynamic analysis / pen-testing. Conduct threat modeling, identify & drive risk decisions, and influence technical designs and architectures. Engage with developers to initiate and support remediation. Perform security reviews of new services and features. Build tools to simplify and automate Vulnerability Management processes.
  • Provide engineering designs to mitigate security vulnerabilities in new software solutions.
  • Design and implement tooling and automation for application security (e.g. SAST/DAST in CI/CD).
  • Perform regular security testing as well as code reviews to improve software security.
  • Maintain technical documentation related to software security.
  • Ensure software security at all levels of architecture.
Qualifications:
  • Bachelor's Degree in Computer Science, Engineering, Network Security, or related field with 10 years related industry experience.
  • Demonstrated excellent technical writing skills and project/program management experience.
  • Multiple language skills a plus.
  • Develop and implement advanced security techniques according to the technical architecture of the organization.
  • Perform regular security testing as well as code reviews to improve software security.
  • Troubleshoot and debug issues as soon as they arise.
  • Maintain technical documentation related to software security.
  • Provide engineering solutions to mitigate security vulnerabilities in new software initiatives.
  • Ensure software security at all levels of architecture.
  • Continuous alignment with the latest tools and advanced industry practices for software security.
  • Industry certifications such as OSCP, CCSP, SSCP, CISSP
  • Strong & Effective communication and presentation skills.
Qualified Candidates Only : If you wish to learn more about this opportunity and additional qualifications/responsibilities, please submit your resume . To learn more about Ekman Associates, Inc. please visit our website at ;/span>

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$117k-148k (estimate)

POST DATE

03/22/2024

EXPIRATION DATE

05/21/2024

WEBSITE

ekmanassociates.com

HEADQUARTERS

YORBA LINDA, CA

SIZE

<25

FOUNDED

2007

CEO

LISA EKMAN

REVENUE

<$5M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Ekman Associates, Inc.

Ekman Associates is a woman-owned consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Comprised of business and technology leaders with both corporate and consulting backgrounds, our leadership team, led by CEO Lisa Ekman, has 30+ years of experience across a broad range of business disciplines and industries. Our experienced technology and business professionals have worked for Fortune 500 companies across various industries including Entertainment, Real Estate, Construction, Technology, Financ...ial Services, Health Care, Consumer Package Goods, Insurance, etc. Since our inception in 2007, we have successfully worked with companies of all sizes, both domestic and international, ranging from large, household-name corporations to start-up organizations. Our experience enables us to customize our approach to tailor-make each engagement. We have a proven track record of success, consistently exceeding our clients expectations. More
Show less

Show more
Show more

Ekman Associates, Inc.
Full Time
$106k-125k (estimate)
2 Days Ago
Ekman Associates, Inc.
Full Time
$142k-181k (estimate)
3 Weeks Ago

The following is the career advancement route for Sr. Application Security Engineer positions, which can be used as a reference in future career path planning. As a Sr. Application Security Engineer, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Sr. Application Security Engineer. You can explore the career advancement for a Sr. Application Security Engineer below and select your interested title to get hiring information.

INSPYR Solutions
Remote | Full Time
$122k-149k (estimate)
7 Days Ago
Viant
Full Time
$127k-166k (estimate)
1 Month Ago