Recent Searches

You haven't searched anything yet.

2 Senior Application Security Engineer Jobs in Lehi, UT

SET JOB ALERT
Details...
WEAVE, INC.
Lehi, UT | Full Time
$89k-108k (estimate)
6 Months Ago
Podium
Lehi, UT | Full Time
$89k-111k (estimate)
3 Months Ago
Senior Application Security Engineer
WEAVE, INC. Lehi, UT
$89k-108k (estimate)
Full Time | Retail 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

WEAVE, INC. is Hiring a Senior Application Security Engineer Near Lehi, UT

Weave’s Senior Application Security Engineer will partner with all of Weave’s development teams throughout the company to develop, execute, and operate a scalable and effective secure development lifecycle. 

  • This position will be remote
  • Reports to: Head of Security

What You Will Own

  • Collaborating closely with product and development team members during the software development lifecycle to identify security risks.
  • Acutely identifying vulnerabilities introduced during product development.
  • Deploying, tuning, triaging, and reviewing output produced by static code analysis tools, dependency code scanning tools, dynamic code scanning tools, and other application security tools.
  • Shepherding the inclusion and operation of such tools in CI/CD pipelines.
  • Holding team members accountable to timelines for mitigating identified application security risks.
  • Facilitating thorough application security reviews and threat modeling exercises.
  • Engaging with third party penetration testing organizations to facilitate effective security tests against Weave and its products.
  • Optimizing the application security review process to meet the fast-pace product development at Weave.
  • “Spidering” the organization--turning over rocks to identify untreated application security risks. 
  • Providing training to Weave’s development team members to build confidence in secure development practices.
  • Enhancing the awareness in good security practices throughout the organization.
  • Acting as the resident application security subject matter expert for all team members to engage for advice and guidance.
  • Working closely with designers and engineers to deliver secure experiences to our customers.
  • Defining measurable outcomes and maintaining focus on those outcomes throughout the execution of the security roadmap.

What You Will Need to Accomplish the Job

  • A deep understanding of application security practices, secure code development, and application security tooling.
  • 8 years experience as a full-time security researcher and/or application security engineer.
  • Possess willingness to go “Mr. Robot” on all Weave systems, processes, and organizations to help identify meaningful and exploitable risks.
  • Experience assessing the security configuration and hardness of systems, databases, network devices, applications, and processes used within an organization.
  • Ability to write code to test vulnerabilities in code produced by and systems operated by Weave.
  • Demonstrate strong integrity so as to not compromise the trust of Weave customers.
  • Ability to perform security assessments, penetration tests, and other vulnerability scans on Weave systems to identify, assess, prioritize, remediate, and monitor the security of Weave systems.
  • Experience working with security operations analysts to help more effectively identify nefarious activity performed by hackers.
  • Knowledge of effective threat modeling skills and techniques.
  • Knowledge of and experience with setting up, configuring, running, triaging, and tuning static code analysis, dependency code scanning, and dynamic code scanning tools. 
  • Possess strong understanding of AWS and GCP and core services provided by AWS and GCP.
  • Have a strong working knowledge of Linux, Windows, and other common compute technologies.
  • Possess understanding of good security practices.
  • Demonstrate strong, effective communication skills--both written and verbal.

What Will Make Us Love You

  • A strong desire to work at Weave because you are interested in our products, what we are working on, and who you will be working with.
  • A track record of achievements in your past roles and companies.
  • Demonstrated history of securing SaaS products.
  • Ability to remove ambiguity and distill what matters and what doesn’t.
  • A sense of humor and ability to have fun while working hard!

Job Summary

JOB TYPE

Full Time

INDUSTRY

Retail

SALARY

$89k-108k (estimate)

POST DATE

10/30/2022

EXPIRATION DATE

02/15/2023

WEBSITE

weaveinc.org

HEADQUARTERS

SACRAMENTO, CA

SIZE

100 - 200

FOUNDED

1978

TYPE

Private

CEO

BETH HASSETT

REVENUE

$10M - $50M

INDUSTRY

Retail

Show more

Weave
Temporary
$61k-77k (estimate)
7 Days Ago
Weave
Full Time
$85k-103k (estimate)
1 Week Ago
Weave
Full Time
$71k-88k (estimate)
3 Weeks Ago

The job skills required for Senior Application Security Engineer include Application Security, Analysis, Team Development, AWS, Information Security, Penetration Testing, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
MX Technologies Inc.
Remote | Full Time
$111k-139k (estimate)
1 Month Ago
For the skill of  Analysis
Chugach Government Solutions
Full Time
$117k-151k (estimate)
5 Months Ago
For the skill of  Team Development
PlayStation Global
Full Time
$65k-81k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Podium
Full Time
$89k-111k (estimate)
3 Months Ago