Recent Searches

You haven't searched anything yet.

3 Application Security Engineer, SAP SuccessFactors Jobs in Reston, VA

SET JOB ALERT
Details...
sapdev2.valhalla12.stage
Reston, VA | Full Time
$115k-144k (estimate)
6 Months Ago
WWCM
Reston, VA | Full Time
$101k-124k (estimate)
2 Months Ago
WWCM
Reston, VA | Full Time
$101k-124k (estimate)
2 Months Ago
Application Security Engineer, SAP SuccessFactors
$115k-144k (estimate)
Full Time 6 Months Ago
Save

sapdev2.valhalla12.stage is Hiring an Application Security Engineer, SAP SuccessFactors Near Reston, VA

Requisition ID: 285313
Work Area: Information Technology
Expected Travel: 0 - 10%
Career Status: Professional
Employment Type: Regular Full Time
 

COMPANY DESCRIPTION

SAP started in 1972 as a team of five colleagues with a desire to do something new. Together, they changed enterprise software and reinvented how business was done. Today, as a market leader in enterprise application software, we remain true to our roots. That’s why we engineer solutions to fuel innovation, foster equality and spread opportunity for our employees and customers across borders and cultures.
SAP values the entrepreneurial spirit, fostering creativity and building lasting relationships with our employees. We know that a diverse and inclusive workforce keeps us competitive and provides opportunities for all. We believe that together we can transform industries, grow economics, lift up societies and sustain our environment. Because it’s the best-run businesses that make the world run better and improve people’s lives.

At SAP SuccessFactors we have started a Human Revolution. Using proven technologies, we are unlocking human potential and transforming our customer’s workforces in ways they never imagined. We are digitally transforming their businesses into the next generation of intelligent enterprises. Because people are at the heart of every business transformation and people are the heart of our business. The SAP SuccessFactors product suite spans core human resources and payroll, analytics-based hiring and customized onboarding, continuous performance management, intelligent succession and more. We operate the largest HCM Cloud in the world, supporting over 120 million users with over a billion transactions per day for customers across 26 industries in over 90 countries. Our co-located agile teams have end-to-end ownership of product, design, development, release, user assistance, and cloud operations capabilities. We are looking for the best talent to join our team and deliver continuous innovations in the cloud, while bringing purpose to their lives and more meaning to their work. Join us today and become a part of the Human Revolution.

Responsibilites:

For this role, you should possess application software experience, along with excellent communication, and organizational skills. The position requires exposure to application security vulnerabilities, different application security testing methodologies and related application security tools. 

In this role, you are responsible for participating in a team of security engineering experts as well as security governance and ensuring adherence to application security control and risk analysis of the organization’s applications in System Development Process/SDLC. 

You must have experience in application security risk, cloud architecture, application threat modeling, policy writing and familiar with regulatory standards.

You will interact with the organization's developers to provide guidance, best practices, and technical assistance in addressing application security issues including training for development staff.

Experience:

  • Participate in and support application security reviews and threat modeling, including code review and dynamic testing.
  • Own and perform application security vulnerability management.
  • Facilitate and support the preparation of security releases.
  • Support and consult with product and development teams in application security.
  • Assist in creation of security training.
  • Assist in development of automated security testing to validate that secure coding best practices are being used.
  • Familiarity with common security libraries, security controls, and common security flaws.
  • Basic development or scripting experience and skills.
  • Experience with OWASP, static/dynamic analysis, and common security tools.
  • A basic understanding of network and web related protocols (such as TCP/IP, UDP, IPSEC, HTTP, HTTPS, protocols).
  • Familiarity with cloud security controls and best practices.
  • Experience working with developers.
  • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner.
  • Exposure to one or more of the following technologies: cloud computing, application containers such, microservices, identity and access management, secrets management
  • Degree/experience requirements: A Bachelor of Science in a technical concentration (Math, Engineering, Computer Science, Cyber Security) is preferred, but candidates with non-technical degrees or without degrees will be considered by demonstrating sufficient relevant experience in Information Technology and Security which supports the skills needed to execute this role.

The work:

  • Proven success in contributing to a team-oriented environment
  • Proven ability to work creatively and analytically in a problem-solving environment
  • Desire to work in an information systems environment
  • Excellent communication (written and oral) and interpersonal skills
  • Able to meet requirements for obtaining/retaining professional security certification

Qualifications:

  • Minimum of 5 years of experience working in Application Security
  • Minimum of 5 year of experience working on deployments to cloud
  • Minimum of 3 year of experience with the following:
    • Working with SAST, DAST, and/or Penetration Testing Tools
    • Working in an Agile development environment, with an end-to-end understanding of the SDLC
    • Hands-on experience with DevOps CI/CD tools such as Git, Jenkins, Ant/Maven/Gradle, Nexus/Artifactory, SonarQube, Puppet/Chef/Ansible.

#SAPSecurityCareersPE

#SOFEJP

WHAT YOU GET FROM US
Success is what you make it. At SAP, we help you make it your own.
A career at SAP can open many doors for you. If you’re searching for a company that’s dedicated to your ideas and individual growth, recognizes you for your unique contributions, fills you with a strong sense of purpose, and provides a fun, flexible and inclusive work environment – apply now.

SAP'S DIVERSITY COMMITMENT
To harness the power of innovation, SAP invests in the development of its diverse employees. We aspire to leverage the qualities and appreciate the unique competencies that each person brings to the company.

SAP is committed to the principles of Equal Employment Opportunity and to providing reasonable accommodations to applicants with physical and/or mental disabilities. If you are interested in applying for employment with SAP and are in need of accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to Recruiting Operations Team. (Americas:Careers.NorthAmerica@sap.com or Careers.LatinAmerica@sap.com, APJ: Careers.APJ@sap.com, EMEA: Careers@sap.com). Requests for reasonable accommodation will be considered on a case-by-case basis. Successful candidates might be required to undergo a background verification with an external vendor.

EOE AA M/F/Vet/Disability:
Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, gender, sexual orientation, gender identity, protected veteran status or disability.

Successful candidates might be required to undergo a background verification with an external vendor.
Additional Locations: Virtual - USA

Job Summary

JOB TYPE

Full Time

SALARY

$115k-144k (estimate)

POST DATE

12/13/2023

EXPIRATION DATE

06/30/2024

Show more

sapdev2.valhalla12.stage
Full Time
$108k-147k (estimate)
6 Months Ago