Recent Searches

You haven't searched anything yet.

12 Application Security Engineer Jobs in Indianapolis, IN

SET JOB ALERT
Details...
Federal Home Loan Bank Of Indianapolis
Indianapolis, IN | Full Time
$76k-96k (estimate)
3 Months Ago
Avantor
Indianapolis, IN | Full Time
$104k-131k (estimate)
6 Days Ago
Inotiv
Indianapolis, IN | Full Time
$97k-116k (estimate)
3 Days Ago
Butler Aerospace & Defense
Indianapolis, IN | Other
$108k-134k (estimate)
3 Days Ago
VYNE
Indianapolis, IN | Other
$94k-117k (estimate)
1 Month Ago
Ryder System Inc.
Indianapolis, IN | Full Time
$98k-122k (estimate)
5 Months Ago
JB Poindexter & Co
Indianapolis, IN | Full Time
$87k-107k (estimate)
3 Weeks Ago
Nelson Global Products
Indianapolis, IN | Full Time
$85k-103k (estimate)
2 Weeks Ago
BUCKINGHAM COMPANIES
Indianapolis, IN | Full Time
$96k-117k (estimate)
3 Weeks Ago
Hoosier Security
Indianapolis, IN | Full Time
$73k-92k (estimate)
4 Months Ago
MSP4 LLC
Indianapolis, IN | Full Time
$102k-123k (estimate)
2 Weeks Ago
Application Security Engineer
$76k-96k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Federal Home Loan Bank Of Indianapolis is Hiring an Application Security Engineer Near Indianapolis, IN

The Federal Home Loan Bank of Indianapolis focuses on recruiting, hiring , developing, and retaining a talented workforce by providing an environment that enables them to succeed. Diversity and inclusion are essential to building and maintaining our competitive edge - and are key to our current and future individual and business successes. To provide bank staff with both personal and professional growth, FHLBank Indianapolis offers excellent training and mentoring programs. Our current qualified staff includes more than 200 people with a wide range of abilities and backgrounds. Don’t let our name scare you, we are not your average bank. With nearly a century of service, FHLBI is one of 11 independent regional cooperative banks across the U.S. Simply put, we’re a bank for banks, credit unions, community development financial institutions and insurers across Indiana and Michigan. As a cooperative, we are dedicated to strengthening communities throughout our region. But enough about us, let’s talk about you. Are you looking for a company that views their employees as their greatest asset? A company that’s dedicated to making a difference in the community? So much so they pay their employees to volunteer? Do you want to join a talented workforce that prioritizes diversity, equity and inclusion, and promotes learning and development, unique skills/ideas, and employee engagement? If you’ve said yes to these questions, then we might be a match! Here is what we offer: Flexible hybrid workforce model: Onsite two days a week and three days remote. We offer a fully remote schedule the week of Thanksgiving and last two weeks in December! You even get a $500 work from home (WFH) stipend to build your home office! Fantastic, competitive pay and total rewards Industry-high 401(k) match: up to 6% PLUS…an additional 4% contribution! Tuition reimbursement assistance: To help you continue to develop personally and professionally. Student loan repayment assistance: That’s right, we will help you repay outstanding student loans! Awesome Benefits Package: Medical, dental, vision benefits and even pet (you read that right) insurance! Generous time off: Vacation, paid federal holidays, birthday month floating holiday, volunteer day and summer hours program “Dress for your day” dress code: You choose the appropriate work attire based on what your day looks like. Purpose: The Application Security (AppSec) Analyst works closely with Bank management and members of the Information Security Department to execute a Bank wide application security management program. This position is responsible for identifying, evaluating, and reporting on application security risks in a manner that meets compliance and regulatory requirements, and aligns with and supports the risk posture of the enterprise. The following statements are intended to describe the general nature and level of work being performed by persons assigned to the job. They are not intended to be an exhaustive list of all responsibilities or abilities required of persons so classified. The Bank reserves the right to alter or amend this description at any time. Primary Responsibilities: Develops and maintains a application security architecture process that enables the enterprise to develop and implement security solutions and capabilities that are clearly aligned with business, technology, and threat drivers Develops application security strategy plans and roadmaps based on sound enterprise architecture practices Act as technical expert for application security related issues and participate in active solutioning discussions Evaluate applications for security flaws by performing fuzzing, access/authorization bypass, business logic abuse and intentional fault injections Uses Static and Dynamic analysis tools to support broad testing and vulnerability discovery. Ensure applications are built according to enterprise security standards Understanding of Pen testing/ Red team activities – Network, Web applications, Perimeter, Physical, Wireless etc. Act as a Pen testing administrator to scope and schedule periodic pen tests at the bank per requirements. Ability to decipher pen testing findings, challenge results and review remediation plans with internal teams to align with SLAs Secure code reviews and additional responsibilities: Works with development teams to review application source code for security and operational flaws Perform manual code reviews of applications that are not compatible with automates SAST tools Provide detailed security documentation to developers, software engineers and technical personnel when necessary Provide guidance and recommendations to software architects and engineers on how to correct code related security flaws Maintain and contribute to enterprise secure software delivery standards Coordinates with the DevOps teams to advocate secure coding practices and escalate concerns related to poor coding practices to the leadership Coaches and mentors junior members of the team, leads by example Position Requirements: 8 years of cyber security experience, with at least 2 years specific experience in application security). Candidates with previous coding and software development experience will be prioritized. Candidates with knowledge of software development, software languages and how code is written and deployed will be given preference. Direct, hands-on experience using application security tools Documented experience and a strong working knowledge of the methodologies to conduct threat-modeling exercises on new applications and services Application Security, OWASP, SAST, DAST, Burp suite, Java, .Net, Python Ability to uphold the Bank’s Guiding Principles FHLBank Indianapolis is an Equal Opportunity Employer

Job Summary

JOB TYPE

Full Time

SALARY

$76k-96k (estimate)

POST DATE

12/15/2022

EXPIRATION DATE

02/18/2023

The job skills required for Application Security Engineer include Application Security, Analysis, Java, Python, Team Development, Futures, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Rockstar Games
Full Time
$97k-120k (estimate)
1 Month Ago
For the skill of  Analysis
Tristar
Full Time
$66k-82k (estimate)
Just Posted
For the skill of  Java
IntegraSafe, Inc.
Full Time
$93k-120k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

VYNE
Other
$94k-117k (estimate)
1 Month Ago
Ryder System Inc.
Remote | Full Time
$98k-122k (estimate)
5 Months Ago
JB Poindexter & Co
Full Time
$87k-107k (estimate)
3 Weeks Ago