Recent Searches

You haven't searched anything yet.

21 Senior Application Security Engineer (DevSecOps) - Remote Jobs in Charlotte, NC

SET JOB ALERT
Details...
Hartford Fire Ins. Co
Charlotte, NC | Full Time
$95k-116k (estimate)
2 Months Ago
Taleo BE
Charlotte, NC | Full Time
$109k-133k (estimate)
3 Days Ago
Motion Recruitment
Charlotte, NC | Full Time
$102k-128k (estimate)
3 Days Ago
Jobot
Charlotte, NC | Full Time
$104k-129k (estimate)
4 Days Ago
Wells Fargo
CHARLOTTE, NC | Full Time
$110k-134k (estimate)
2 Months Ago
Wells Fargo
CHARLOTTE, NC | Full Time
$131k-162k (estimate)
5 Days Ago
Truist Bank
Charlotte, NC | Full Time
$115k-144k (estimate)
1 Month Ago
Wells Fargo
CHARLOTTE, NC | Full Time
$105k-129k (estimate)
1 Month Ago
Wells Fargo
CHARLOTTE, NC | Full Time
$140k-202k (estimate)
1 Month Ago
LOWES
Charlotte, NC | Full Time
$98k-117k (estimate)
0 Months Ago
CPI Security
Charlotte, NC | Full Time
$143k-176k (estimate)
1 Week Ago
Ping Identity External Job Board
Charlotte, NC | Full Time
$90k-109k (estimate)
1 Week Ago
CPI Security Systems
Charlotte, NC | Full Time
$106k-132k (estimate)
2 Months Ago
Segra
Charlotte, NC | Full Time
$111k-133k (estimate)
4 Months Ago
Wells Fargo
CHARLOTTE, NC | Full Time
$87k-105k (estimate)
10 Months Ago
Wells Fargo
CHARLOTTE, NC | Full Time
$100k-120k (estimate)
11 Months Ago
CeDent
Charlotte, NC | Full Time
$95k-115k (estimate)
0 Months Ago
Sargent & Lundy
Charlotte, NC | Full Time
$137k-169k (estimate)
7 Months Ago
Greenheck
Charlotte, NC | Full Time
$101k-121k (estimate)
1 Month Ago
FullStack Labs
Charlotte, NC | Full Time
$96k-121k (estimate)
11 Months Ago
FullStack Labs
Charlotte, NC | Full Time
$98k-121k (estimate)
1 Month Ago
Senior Application Security Engineer (DevSecOps) - Remote
$95k-116k (estimate)
Full Time 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Hartford Fire Ins. Co is Hiring a Remote Senior Application Security Engineer (DevSecOps) - Remote

You are a driven and motivated problem solver ready to pursue meaningful work. You strive to make an impact every day & not only at work, but in your personal life and community too. If that sounds like you, then you've landed in the right place. The Hartford’s Information Protection (THIP) organization is looking for a talented Senior Application Security Engineer to join a high-performing team responsible for governing, managing and delivering our company’s cybersecurity defenses. As a Senior Security Engineer, you will have an opportunity to help shape the direction of our company’s cyber security programs by providing thought leadership, professional support, and valued contributions to a range of activities. RESPONSIBILITIES: Partner with application teams, THIP and Risk Management stakeholders to set application security direction for the enterprise, normalize application security activities across disparate risk and usability tolerances, and assist with socializing the resulting culture organization-wide Define and propose enterprise application security related standards and requirements Build and develop enterprise security reference implementations to move closer to a “security paved road” development model Provide application security vulnerability scanning capabilities to application teams through our secure build process Provide application penetration testing services Manage and support our enterprise application vulnerability management system Provide security services integration and automation with our DevSecOps pipelines Provide secure software development training to the developer community Perform security reviews of third-party software QUALIFICATIONS: Must be authorized to work in the US without company sponsorship, now and in the future 3 years of work experience in Information Security, and 7 years in similarly technical roles, such as those working with application design and development, code quality review, vulnerability assessment and mitigation Understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques, and procedures. Strong decision-making capabilities with a proven ability to weigh relative business impacts against the importance of security measures. A willingness to continuously learn and develop skills commensurate to this role and other potential growth opportunities within and across the organization. Industry recognized certifications, such as Certified Information Systems Security Professional (CISSP), GPEN, OSCP, AWS Security certifications are preferred. Compensation The listed annualized base pay range is primarily based on analysis of similar positions in the external market. Actual base pay could vary and may be above or below the listed range based on factors including but not limited to performance, proficiency and demonstration of competencies required for the role. The base pay is just one component of The Hartford’s total compensation package for employees. Other rewards may include short-term or annual bonuses, long-term incentives, and on-the-spot recognition. The annualized base pay range for this role is: $115,200 - $172,800 Equal Opportunity Employer/Females/Minorities/Veterans/Disability/Sexual Orientation/Gender Identity or Expression/Religion/Age About Us | Culture & Employee Insights | Diversity, Equity and Inclusion | Benefits Senior Security Engineer - IS07FE --- Skills: Human achievement is at the heart of what we do. We believe that with the right encouragement and support, people are capable of achieving amazing things. We put our belief into action by ensuring individuals and businesses are well protected, and by going even further – making an impact in ways that go beyond an insurance policy. Nearly 19,000 employees use their unique talents in careers that span a variety of disciplines – from developing the latest technology to creating and promoting our products to evaluating future financial risks. We’re also committed to programs that drive education and support volunteerism, which put human beings first. We do it because it’s the right thing to do, and because when our customers, communities and employees succeed, we all do. About Us Culture & Employee Insights Diversity, Equity and Inclusion Benefits Legal Notice Accessibility Statement Producer Compensation EEO California Privacy

Job Summary

JOB TYPE

Full Time

SALARY

$95k-116k (estimate)

POST DATE

01/24/2023

EXPIRATION DATE

02/04/2023

Show more

Hartford Fire Ins. Co
Remote | Full Time
$144k-181k (estimate)
Just Posted
Hartford Fire Ins. Co
Remote | Full Time
$116k-143k (estimate)
Just Posted
Hartford Fire Ins. Co
Remote | Full Time
$65k-80k (estimate)
Just Posted

The job skills required for Senior Application Security Engineer (DevSecOps) - Remote include Application Security, Futures, AWS, Information Security, Leadership, Penetration Testing, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer (DevSecOps) - Remote. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer (DevSecOps) - Remote. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
US51 Clorox Services Company
Remote | Full Time
$115k-143k (estimate)
1 Month Ago
For the skill of  Futures
Golden Corral
Full Time
$21k-27k (estimate)
Just Posted
For the skill of  AWS
Advocate Aurora Health
Full Time
$112k-140k (estimate)
6 Months Ago
Show more

The following is the career advancement route for Senior Application Security Engineer (DevSecOps) - Remote positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer (DevSecOps) - Remote, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer (DevSecOps) - Remote. You can explore the career advancement for a Senior Application Security Engineer (DevSecOps) - Remote below and select your interested title to get hiring information.

Jobot
Full Time
$101k-125k (estimate)
7 Days Ago
Wells Fargo
Full Time
$110k-134k (estimate)
2 Months Ago
Wells Fargo
Remote | Full Time
$131k-162k (estimate)
5 Days Ago