Recent Searches

You haven't searched anything yet.

1 AppSec Engineer Job in Philadelphia, PA

SET JOB ALERT
Details...
Penn Interactive
Philadelphia, PA | Full Time
$123k-153k (estimate)
2 Months Ago
AppSec Engineer
Penn Interactive Philadelphia, PA
$123k-153k (estimate)
Full Time 2 Months Ago
Save

Penn Interactive is Hiring an AppSec Engineer Near Philadelphia, PA

About the Role & TeamAs part of the theScore team, you will be working with a team of smart, friendly, and dedicated Engineers, Product Managers and Designers determined to deliver some of the best apps the market has to offer. We want you to be challenged and to get the full experience of what it’s like to work at theScore! We are looking for an Application Security Engineer to join our Application Security team, to work cross-functionally across engineering. They are also a sister team to the Site Reliability Engineering team. This role will be responsible for designing, servicing, and implementing security measures to secure theScore’s software systems, applications, code, and any related components.

About the Work

  • Collaborate with release and change management, SRE, Engineering, and compliance teams
  • Work with security/internal/external/state auditors to demonstrate compliance
  • Maintain a working knowledge of OWASP top 10 and MITRE top 25 CWE
  • Develop standards for security tooling focused on the application layer (SAST, DAST, SCA, MAST, RASP)
  • Build/implement secure artifact workflows in the SDLC to ensure governance and compliance standards are being met
  • Create technical approaches to implementing Application Security control technologies
  • Contribute to theScore’s Application Security program to support our continued growth
  • Define and report on security metrics, their delivery, and improvements
  • Work with service teams to conduct threat models of theScore’s internal and customer facing applications
  • Assist service teams in understanding and remediating security findings (code bashing)
  • Other duties as required.

About You

  • 3 years of Application Security or DevSecOps experience
  • 2 years of GCP or AWS experience
  • Experience with software supply chain security (SBOMs, Artifact Signing, Attestations)
  • Programming experience in Python or Go
  • Experience with implementing security tooling in CI/CD
  • Experience supporting RESTful APIs and securing containerized workloads (GKE, EKS)
  • Experience working in regulated environments (PCI-DSS, SOC 2, etc)
    #LI-HYBRID

Job Summary

JOB TYPE

Full Time

SALARY

$123k-153k (estimate)

POST DATE

02/18/2024

EXPIRATION DATE

05/14/2024

Show more

Penn Interactive
Full Time
$117k-147k (estimate)
5 Days Ago
Penn Interactive
Full Time
$115k-145k (estimate)
2 Weeks Ago
Penn Interactive
Full Time
$139k-176k (estimate)
2 Weeks Ago

The job skills required for AppSec Engineer include AWS, Application Security, API, etc. Having related job skills and expertise will give you an advantage when applying to be an AppSec Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by AppSec Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  AWS
Key Business Solutions, Inc.
Full Time
$77k-94k (estimate)
4 Months Ago
For the skill of  Application Security
Penn Interactive
Full Time
$123k-153k (estimate)
2 Months Ago
For the skill of  API
Zodiac Solutions
Contractor
$66k-78k (estimate)
1 Day Ago
Show more

The following is the career advancement route for AppSec Engineer positions, which can be used as a reference in future career path planning. As an AppSec Engineer, it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary AppSec Engineer. You can explore the career advancement for an AppSec Engineer below and select your interested title to get hiring information.