Recent Searches

You haven't searched anything yet.

10 Lead Application Security Engineer Jobs in Chicago, IL

SET JOB ALERT
Details...
Capital One
Chicago, IL | Full Time
$161k-197k (estimate)
1 Week Ago
Capital One
Chicago, IL | Full Time
$134k-167k (estimate)
7 Days Ago
Follett School Solutions
Chicago, IL | Full Time
$125k-155k (estimate)
2 Days Ago
Informatic Technologies Inc
Chicago, IL | Full Time
$116k-142k (estimate)
2 Weeks Ago
NEAR
Chicago, IL | Full Time
$108k-136k (estimate)
Just Posted
Tempus
Chicago, IL | Full Time
$91k-113k (estimate)
4 Months Ago
CME Group
Chicago, IL | Full Time
$132k-159k (estimate)
1 Month Ago
OpenGOV
Chicago, IL | Full Time
$108k-136k (estimate)
5 Months Ago
OpenGOV
Chicago, IL | Full Time
$107k-133k (estimate)
5 Months Ago
iTech US
Chicago, IL | Full Time
$93k-117k (estimate)
3 Days Ago
Lead Application Security Engineer
$116k-142k (estimate)
Full Time 2 Weeks Ago
Save

Informatic Technologies Inc is Hiring a Lead Application Security Engineer Near Chicago, IL

Job Details

Job Title: Lead Security Engineer-Application Security
Job Location: Chicago, IL
Job Type: Full Time

The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).

Additionally, the individual will provide application design support and application security best practice guidance, in the form of consultations, to various development teams and business stakeholders. The individual is also responsible for championing security by designing and delivering integrated solution architectures.

This role leads by example by performing all the Application Security team responsibilities and providing training opportunities for other team members. As a technical lead in the Application Security Assessment team, this role must effectively communicate with Clients' technology, business, and third-party partners.

Principal Accountabilities

  • Lead by example and independently perform all functions and services of the GIS AppSec team..
  • Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.
  • Perform targeted manual security reviews at key points in the software development life cycle.
  • Perform peer reviews of assessment reports and provide constructive guidance to team members.
  • Train others on tools and processes used in AppSec methodology.
  • Provide technical guidance to team members and other stakeholders (e.g. development teams, project teams, business stakeholders).
  • Provide input for strategic visioning / planning.
  • Identify the need and develop new security standards and reference architectures.
  • Identify metrics that can help measure performance, gaps in coverage, need for head count, trends in findings.
  • Identify and document process improvements and influence team and management support and prioritize changes.
  • Establish yourself as a recognized technical expert within the team.
  • Have an interest in continuing your education and training and staying current within the application security domain.

Requirements

  • 12 years' experience performing security assessments of various systems, applications, and technologies, including proprietary and industry-standard protocols.
  • Expert knowledge and experience performing manual security reviews of application source code for security vulnerabilities written in various languages including Java, .Net (C#, VB#), C , *.
  • Expert level skills with application security testing tools including Burp Suite Pro, Kali, Checkmarx, sqlmap, nmap, Wireshark, etc.
  • Expert knowledge of the Open Web Application Security Project (OWASP) Top 10 vulnerabilities most critical web vulnerabilities and how to identify and remediate them.
  • Advanced knowledge of application reverse engineering and using tools such as: Java decompilers, .Net decompilers, IDAPro, etc.
  • Advanced knowledge of UNIX/Linux/Windows.
  • Advanced knowledge with scripting languages such as: Python, bash, Powershell, etc.
  • Experience with drafting of Security Standards, Reference Architectures and Secure Technical Implementation Guidelines.
  • Have a passion for application security testing and be able to share your passion and learnings with teammates and customers.
  • Self-motivated and a self-starter (If you have a question, find the answer, ask somebody, figure it out, and communicate).
  • Excellent Oral and Written communications skills.

Nice to have

  • Certifications such as GWAPT, eWPTx, OSCP, OSWE, CISSP, or other relevant certifications are highly preferred.

Education

  • A Bachelor's or Master's degree in Computer Science, Information Systems, or other related discipline is required; or an equivalent combination of education and relevant proven work experience.

Job Summary

JOB TYPE

Full Time

SALARY

$116k-142k (estimate)

POST DATE

05/12/2024

EXPIRATION DATE

07/11/2024

WEBSITE

informatictech.com

HEADQUARTERS

North Brunswick, NJ

SIZE

50 - 100

Show more

Informatic Technologies Inc
Full Time
$103k-125k (estimate)
3 Days Ago
Informatic Technologies Inc
Full Time
$71k-93k (estimate)
6 Days Ago
Informatic Technologies Inc
Full Time
$105k-120k (estimate)
1 Week Ago