Recent Searches

You haven't searched anything yet.

1 Senior Application Security Engineer Job in California, CA

SET JOB ALERT
Details...
Ocean Blue Solution
California, CA | Full Time
$91k-121k (estimate)
1 Month Ago
Senior Application Security Engineer
Ocean Blue Solution California, CA
$91k-121k (estimate)
Full Time 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Ocean Blue Solution is Hiring a Senior Application Security Engineer Near California, CA

Job Details

Role: Senior Application Security Engineerlocation: Irvine, CA (Hybrid)

Duration: 6-month contract with possibility of extension

Client is looking for a Senior Application Security Engineer.


Qualifications:

  • Experience with Invicti DAST and Synk.
  • Subject matter expertise in application security and vulnerability assessments.
  • Strong knowledge of OWASP Top 10 (2013 and/or 2017 Version) vulnerability detection and mitigation.
  • Prior experience with Veracode SAST, DAST, and Nexus IQ would be a plus.
  • Familiarity in .NET or Java is desirable.
  • Familiarity with IDEs, e.g. Visual Studio, Eclipse, or IntelliJ IDEA.
  • Familiarity with ServiceNow, and Jira.
  • Familiarity with build systems such as Bamboo, Jenkins, and AWS native build tool.
  • High degree of accuracy and attention to detail.
  • Excellent organizational skills and ability to multitask.

Responsibilities:

  • Assist in onboarding application teams and applications to Secure SDLC controls (e.g., SAST, DAST) including remediation guidance, issue tracking, and metrics.
  • Assist in the integration of security tools (e.g., DAST, SAST, SCA, etc.) in the delivery pipeline and the S-SDLC process.
  • Provide remediation coaching to development teams on how to build a more secure application, including explanations of risk assessment, e.g. likelihood, impact, and the OWASP Top 10.

Job Summary

JOB TYPE

Full Time

SALARY

$91k-121k (estimate)

POST DATE

03/21/2024

EXPIRATION DATE

03/31/2024

Show more

The job skills required for Senior Application Security Engineer include Application Security, Java, Team Development, AWS, SDLC, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Meta Platforms, Inc. (f/k/a Facebook, Inc.)
Full Time
$129k-162k (estimate)
Just Posted
For the skill of  Java
VTECH Solution
Full Time
$86k-110k (estimate)
1 Month Ago
For the skill of  Team Development
TEKsystems
Full Time
$92k-112k (estimate)
Just Posted
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Datadog
Full Time
$121k-144k (estimate)
2 Months Ago
Grow Therapy
Remote | Full Time
$119k-141k (estimate)
5 Months Ago
Fanatics, Inc
Other
$114k-142k (estimate)
1 Month Ago