Recent Searches

You haven't searched anything yet.

16 Senior Application Security Engineer Jobs in Chicago, IL

SET JOB ALERT
Details...
VIVID SEATS
Chicago, IL | Full Time
$111k-137k (estimate)
4 Months Ago
Discover Financial Services
Chicago, IL | Full Time
$99k-122k (estimate)
Just Posted
Capital One
Chicago, IL | Full Time
$100k-125k (estimate)
2 Days Ago
CME Group
Chicago, IL | Full Time
$136k-164k (estimate)
1 Day Ago
Tempus
Chicago, IL | Full Time
$91k-113k (estimate)
3 Months Ago
OpenGOV
Chicago, IL | Full Time
$108k-136k (estimate)
4 Months Ago
OpenGOV
Chicago, IL | Full Time
$107k-133k (estimate)
4 Months Ago
CME Group
Chicago, IL | Full Time
$132k-159k (estimate)
1 Week Ago
Origami Risk
Chicago, IL | Full Time
$97k-118k (estimate)
1 Month Ago
Discover Financial Services
Chicago, IL | Full Time
$103k-125k (estimate)
1 Month Ago
Wikimedia Foundation
Chicago, IL | Full Time
$108k-129k (estimate)
1 Week Ago
Super.com
Chicago, IL | Full Time
$110k-133k (estimate)
1 Month Ago
foursquare
Chicago, IL | Full Time
$107k-128k (estimate)
1 Month Ago
foursquare
Chicago, IL | Full Time
$116k-142k (estimate)
1 Month Ago
American Medical Association
Chicago, IL | Full Time
$128k-156k (estimate)
4 Days Ago
American Medical Association
Chicago, IL | Full Time
$126k-154k (estimate)
2 Weeks Ago
Senior Application Security Engineer
VIVID SEATS Chicago, IL
$111k-137k (estimate)
Full Time | IT Outsourcing & Consulting 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

VIVID SEATS is Hiring a Senior Application Security Engineer Near Chicago, IL

Who we are: Founded in 2001, Vivid Seats (NASDAQ: SEAT) is a leading online ticket marketplace committed to becoming the ultimate partner for connecting fans to the live events, artists, and teams they love. We believe in the power of experiences and are fiercely dedicated to building products that inspire human connections. Named as one of Built In Chicago’s top 10 places to work in 2021, we believe that our People are our greatest competitive advantage. To support our People, we have built a company culture that empowers our employees to embrace challenges, encourages unity through collaboration, and seeks to constantly evolve by leveraging data and inspiring innovation.

 
The Opportunity: As a Senior Application Security Engineer, you’ll be responsible for partnering with multiple software engineering teams to drive security best practices and principles in a fast-paced Agile development cycle. This is a hands-on technical position best suited for a professional with developer expertise, understanding and application of security controls within development processes and a background collaborating with multiple groups (project, business, architecture, and operational teams) across an organization to enable business goals by melding security into solutions. 

How your role contributes to the success of Vivid Seats: 

  • Establish standard repeatable practices to maintain a balanced application security program based on a well-defined application security framework. 
  • Work cross functionally in Agile development teams that deploy to AWS production environments on demand, multiple times a day. 
  • Partner with a team of Product Owners, Quality Engineers, and Engineers to ensure security throughout the software development lifecycle deliver exceptional software, showcasing your work at the end each work cycle. 
  • Implement your expertise for best practices in secure design patterns, code quality, testing, and innovation to keep our commitment of always putting our customers first and retaining their trust. 
  • Assist in the development of application / cloud security training to the Vivid Seats community, fostering a security positive culture. 
  • Design & integrate security tools, techniques, capabilities, and perspectives into other teams’ processes. 
  • Support vulnerability intake, analysis, mitigation, and response across the engineering portfolio. 
  • Provide technical support related to tools and controls owned by AppSec. 
  • Write and impose security standards that move the bar for security. 
  • Support securing the edge and the functions of online Vivid Seats' application. 
  • Support audit and assessment process for IT including annual PCI audit, IT general controls review and any other audits or assessments of security and general IT controls. 
  • Ensure compliance with society, regulatory, and industry standards for application security. 

How your role expectations will progress as an Application Security Engineer in the first 30, 90, and 180 days: 


30 days in: 

  • Complete new hire orientation, gaining the resources you need to be successful. 
  • Learn how ticket marketplaces operate and how you’ll contribute to providing great experiences for our customers. 
  • Acclimate to team and company norms, business objectives, and Vivid Seats values. 
  • Develop basic understanding of applications, tech stack, and development process. 
  • Understand our existing security practices, frameworks, and tools. 

90 days in: 

  • Enhance our approaches, methods, or technologies for dynamic, static code and dependency analysis. 
  • Conduct/coordinate application penetration tests to understand potential security vulnerabilities. 
  • Identify risks in the Vivid Seats’ application portfolio and resolve/partner to resolve.
  • Partner with Quality Engineer to ensure appropriate security testing is included in the overall application testing framework. 
  • Build, maintain, and leverage internal and external relationships to achieve progress and advance security objectives. 
  • Apply technical learnings that align with the product roadmap and technology strategy to improve our overall security posture. 
  • Support and assist in developing ongoing roadmap for security related projects. 

180 days in: 

  • Design and implement process improvements and controls that positively impacts the team and our overall security posture. 
  • Mentor others, playing an active role in elevating the skill sets of those you work with. 
  • Provide secure application development training to engineers and provide guidance on the development of web-based training for ongoing awareness. 
  • Guide the team's work so that it fits into the larger team and engineering group objectives. 
  • Improve security in core systems and applications managed by the team and contribute to engineering group objectives. 
  • Continuously evaluate the organization’s existing application security practices, define and measure security-related activities, and demonstrating concrete improvements to the application assurance program within the organization. 

What You’ll Bring: 

  • 5 years of combined experience in information security, technology, and risk management with at least 2 year’ experience security web applications in an e-commerce environment. 
  • Penetration testing experience for web applications, mobile applications, and APIs. 
  • Understanding of web and mobile application security concepts (such as the OWASP top 10, CWE) with the ability to articulate concepts to technical and non-technical staff. 
  • Experience in networking, routing and switching, and especially application-layer networking (incl proxies, server-side requests, webhooks, APIs, service mesh, message bus / message queue / message passing architectures). 
  • Knowledge of and hands-on experience with multiple architectures and technology elements including MySQL, n-tier J2EE, Web Services, React, Browser, Android, iOS, React Native, Node.js, Next.js, JAMstack, AWS, K8s, Microservices / Service Mesh. 
  • Knowledge of one or more languages like Java/JavaScript, Python/Perl. 
  • Knowledge of scripting in bash, python, powershell, or similar contemporary scripting languages. 
  • Knowledge of current and emerging IT security technologies and techniques covering all levels of cloud and applications. 
  • Understanding of AWS concepts, services and related controls. 
  • Knowledge of information security concepts and technologies such as SCA, SAST, DAST, IAM, vulnerability management, firewalls, proxies, SEIM, logging, encryption, cloud-based security control services, WAF, bot mitigation. 
  • Passion for technology and information security. 
  • Background in software development is desirable. 
  • B.A. or B.S. in Computer science, computer engineering, software engineering, or EE background, or commensurate professional experience. 
  • Professional security management certification is desirable, such as Certified Information Systems Security Professional (CISSP), GIAC Penetration Tester (GPEN), Cloud Security Certification (CCSP), or other similar. 
  • Must be a critical thinker, with strong problem-solving skills. 
  • Ability to work with engineering teams to weigh business risks and enforce appropriate security measures.
  • Ability to work both independently and collaboratively with peers, across teams and with management. 
  • Ability to handle multiple tasks and projects simultaneously. 
  • Ability to lead large internal security technology projects and security remediation projects with significant dependencies on external IT teams. 
  • High level of personal integrity, as well as the ability to professionally handle confidential matters and show an appropriate level of judgment and maturity. 
  • High degree of initiative, dependability and ability to work with little supervision while being resilient to change. 

Our Commitment: 
We are an equal opportunity employer that values the critical importance of a diverse workforce and sense of belonging. Many of our roles have flexible requirements and we encourage you to apply regardless of whether you meet every qualification. 

Vivid Seats provides competitive compensation; bonus incentives; FLEX PTO; mental health days; medical, dental, and vision insurance; 401K matching; monthly credits and discounts for attending live events; remote work and snack allowances; and a variety of additional workplace perks. 

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$111k-137k (estimate)

POST DATE

12/17/2022

EXPIRATION DATE

02/28/2023

WEBSITE

vividseats.com

HEADQUARTERS

ANAHEIM, CA

SIZE

500 - 1,000

FOUNDED

2001

CEO

ROBERT VELTON

REVENUE

$50M - $200M

INDUSTRY

Software & Cloud Computing

Related Companies
About Vivid Seats

Vivid Seats is the largest independent online ticket marketplace, sending tens of millions of fans to live events. Experiences Matter- which is why we continue to grow year over year. We've unseated major rivals and secured exclusive new partnerships with iconic brands like ESPN and Sports Illustrated. Our longstanding relationships with certified ticket re-sellers and our convenient fan-to-fan selling platform offer an unrivaled experience for both fans and sellers.

Show more

Vivid Seats
Full Time
$58k-73k (estimate)
4 Days Ago
Vivid Seats
Full Time
$103k-139k (estimate)
1 Week Ago
Vivid Seats
Full Time
$39k-50k (estimate)
1 Week Ago

The job skills required for Senior Application Security Engineer include Application Security, Analysis, Java, Python, Computer Science, Web Applications, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Brains Workgroup, Inc.
Full Time
$77k-100k (estimate)
1 Week Ago
For the skill of  Analysis
Constellation Energy
Full Time
$85k-106k (estimate)
1 Week Ago
For the skill of  Java
Hermitage Infotech
Full Time
$88k-117k (estimate)
8 Months Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Tempus
Full Time
$91k-113k (estimate)
3 Months Ago
OpenGOV
Full Time
$108k-136k (estimate)
4 Months Ago