Recent Searches

You haven't searched anything yet.

13 Jobs in phoenix, az

TEKsystems
Phoenix, AZ | Full Time
$102k-129k (estimate)
Just Posted
Kforce
Phoenix, AZ | Full Time
$102k-122k (estimate)
7 Days Ago
Kforce Technology Staffing
Phoenix, AZ | Full Time
$102k-122k (estimate)
1 Week Ago
The Intersect Group
Phoenix, AZ | Contractor
$92k-112k (estimate)
2 Days Ago
Amex
Phoenix, AZ | Other
$88k-107k (estimate)
3 Months Ago
City of Phoenix
Phoenix, AZ | Full Time
$117k-146k (estimate)
1 Week Ago
Valenz
Phoenix, AZ | Full Time
$91k-117k (estimate)
3 Weeks Ago
Forhyre
Phoenix, AZ | Full Time
$120k-150k (estimate)
3 Months Ago
Sysazzle
Phoenix, AZ | Full Time
$83k-100k (estimate)
3 Weeks Ago
Impact Solutions
Phoenix, AZ | Full Time
$71k-87k (estimate)
11 Months Ago
American Express
Phoenix, AZ | Full Time
$157k-194k (estimate)
4 Months Ago
Forhyre
Phoenix, AZ | Full Time
$120k-148k (estimate)
3 Months Ago
TECHNOLOGENT
Phoenix, AZ | Full Time
$117k-146k (estimate)
3 Weeks Ago
Application Security Engineer
TEKsystems Phoenix, AZ
$102k-129k (estimate)
Full Time | Business Services Just Posted
Save

TEKsystems is Hiring an Application Security Engineer Near Phoenix, AZ

Our client's Enterprise Functions Technology team is seeking a Software Engineer with emphasis around Application Security to assist with daily operations of the Application Security Champion (ASC) operating model, which supports the Enterprise Application Security Program (EASP) providing secure coding governance and support services. EASP operations (processes and procedures) is also known as the Secure Software Development Life Cycle (S-SDLC) methodology. Expert knowledge and understanding of information security practices and policies, including Information Security Frameworks, Standards, and best practices. Manages highly complex issues and negotiate solutions. Provides security solutions that require resolution of complex operational and integration issues associated with networks, data systems, and applications to successfully deploy secure technologies and to enhance existing technologies. Remediates OWASP common AppSec Vulnerabilities (i.e. XSS, Parameter tampering, Injection, etc.) is needed.
Top Skills' Details
  • 2 years of experience communicating system vulnerabilities and remediation guidance to both technical and non-technical personnel.
  • 2 year of experience remediating Open Web Application Security Project (OWASP) common AppSec Vulnerabilities such as XSS, Parameter tampering and Injection.
  • 3 years of application development and implementation experience.
  • 1 year of SAST (Static Analysis Software Testing) experience
  • 1 year of CheckMarx experience
  • Good verbal, written, and interpersonal communication skills
Hybrid
North Phoenix
About TEKsystems
We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company.
The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$102k-129k (estimate)

POST DATE

06/20/2024

EXPIRATION DATE

07/18/2024

WEBSITE

teksystems.com

HEADQUARTERS

HANOVER, MD

SIZE

1,000 - 3,000

FOUNDED

1983

TYPE

Private

CEO

JAY ALVATHER

REVENUE

$3B - $5B

INDUSTRY

Business Services

Related Companies
About TEKsystems

TEKsystems is an IT consulting firm that offers DevOps, cloud enablement, data analytics and cybersecurity services to businesses.

Show more

TEKsystems
Full Time
$124k-154k (estimate)
Just Posted
TEKsystems
Remote | Full Time
$43k-53k (estimate)
Just Posted
TEKsystems
Full Time
$52k-67k (estimate)
Just Posted

The job skills required for Application Security Engineer include Application Security, Information Security, SDLC, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
TEKsystems
Full Time
$102k-129k (estimate)
Just Posted
For the skill of  Information Security
Sonitalent Corp
Full Time
$88k-112k (estimate)
2 Weeks Ago
For the skill of  SDLC
TEKsystems
Full Time
$102k-129k (estimate)
Just Posted
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

SUMCO
Full Time
$71k-88k (estimate)
6 Days Ago
Team Remotely Inc
Full Time
$74k-97k (estimate)
2 Weeks Ago