Recent Searches

You haven't searched anything yet.

4 Jobs in Cincinnati, OH

Jobs for Humanity
Cincinnati, OH | Full Time
$101k-127k (estimate)
Just Posted
Western & Southern Financial Group
Cincinnati, OH | Full Time
$101k-122k (estimate)
3 Days Ago
NaviStone
Cincinnati, OH | Full Time
$110k-132k (estimate)
1 Month Ago
NaviStone
Cincinnati, OH | Full Time
$110k-132k (estimate)
1 Month Ago
Application Security Engineer
Jobs for Humanity Cincinnati, OH
$101k-127k (estimate)
Full Time Just Posted
Save

Jobs for Humanity is Hiring an Application Security Engineer Near Cincinnati, OH

Company Description

Jobs for Humanity is collaborating with FIS Global to build an inclusive and just employment ecosystem. We support individuals coming from all walks of life.
Company Name: FIS Global

Job Description

Position Type :

Full time

Type Of Hire :

Experienced (relevant combo of work and education)

Education Desired :

Bachelor of Computer Science

Travel Percentage :

1 - 5%

Job Description

Worldpay is a global leader in payment processing, providing innovative and secure payment processing services to businesses of all sizes. As we continue to grow, we’re looking for people who are passionate about payments to chart Worldpay’s path to being the largest payments company in the world.

Team Overview:

The Worldpay application security team is seeking a dynamic and motivated individual to join our new and growing team. As a member of our team, you will be instrumental at defining the vision to help secure Worldpay going forward. You will work closely with other security teams on compliance, vulnerability management, and incident response.

About this role:

As an Application Security Engineer, you will be responsible for the security of the applications that the Worldpay teams build. You will work with engineering teams to explain detected software vulnerabilities and recommend remediation options. You will promote controls to secure software throughout the lifecycle, from the developer’s sandbox through to production. You will use your coding skills to create reference implementations for security patterns (e.g. authentication, encryption).

What you’ll do:

  • Explain detected vulnerabilities in software and recommend remediation options

  • Build security awareness- highlight active exploits and assess urgency levels

  • Provide software security architecture design and insight for propositions, product designs, and service enhancements throughout full lifecycle from initial idea to running in production.

  • Align solutions with PCI, SOC, GDPR, CCPA, and cloud security best practices.

  • Communicate security concerns and design options to business

What you’ll bring:

  • Minimum 8 years of experience in application security or a related field.

  • Software security and software engineering experience

  • Familiarity with Java and/or .NET

  • Experience using DAST and SAST tools and services

  • Experience performing security code reviews

Added bonus if you have:

  • Expertise in authentication and authorization protocols, cryptography, and application security.

  • Experience in analyzing threats of cloud and application components.

  • Payment industry and PCI experience

  • Experience with securing API's, web app, API, and WAF protection.

  • CISSP or other security certifications

FIS is committed to providing its employees with an exciting career opportunity and competitive compensation. The pay range for this full-time position is $105,070.00 - $176,520.00 and reflects the minimum and maximum target for new hire salaries for this position based on the posted role, level, and location. Within the range, actual individual starting pay is determined additional factors, including job-related skills, experience, and relevant education or training. Any changes in work location will also impact actual individual starting pay. Please consult with your recruiter about the specific salary range for your preferred location during the hiring process.

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

EEOC Statement

FIS is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, genetic information, national origin, disability, veteran status, and other protected characteristics. The EEO is the Law poster is available here supplement document available here

For positions located in the US, the following conditions apply. If you are made a conditional offer of employment, you will be required to undergo a drug test. ADA Disclaimer: In developing this job description care was taken to include all competencies needed to successfully perform in this position. However, for Americans with Disabilities Act (ADA) purposes, the essential functions of the job may or may not have been described for purposes of ADA reasonable accommodation. All reasonable accommodation requests will be reviewed and evaluated on a case-by-case basis.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Job Summary

JOB TYPE

Full Time

SALARY

$101k-127k (estimate)

POST DATE

06/20/2024

EXPIRATION DATE

08/18/2024

Show more

Jobs for Humanity
Full Time
$61k-81k (estimate)
Just Posted
Jobs for Humanity
Full Time
$50k-69k (estimate)
Just Posted
Jobs for Humanity
Full Time
$73k-91k (estimate)
Just Posted

The job skills required for Application Security Engineer include Application Security, Java, Computer Science, Software Engineering, Code Review, API, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Akkodis
Full Time
$102k-128k (estimate)
6 Days Ago
For the skill of  Java
The Judge Group
Contractor
$107k-135k (estimate)
Just Posted
For the skill of  Computer Science
eTeam
Contractor
$99k-118k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

Jobot
Full Time
$84k-105k (estimate)
2 Weeks Ago
PROLIM
Full Time
$101k-127k (estimate)
Just Posted